Analysis

  • max time kernel
    134s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:35

General

  • Target

    04e3a6f8c20c1b2c03b58310882a980f_JaffaCakes118.exe

  • Size

    26.9MB

  • MD5

    04e3a6f8c20c1b2c03b58310882a980f

  • SHA1

    e63516275220885e7a1f5ab5477d725484509caf

  • SHA256

    20ea7300f88cd1476ee0e65f9133c44f1213ea74ba2824e65a36d69d133df4c7

  • SHA512

    c875692ae5831f9e8a2f89360ae8c6f0c3cd079307e1b205569457381d82bf56f866881573bf9ceb1794020e27670ac44c224fd930807773d340c7a614707fe5

  • SSDEEP

    786432:zvDllryTZvDllryTCvDllryTZvDllryT:zvDllryTZvDllryTCvDllryTZvDllryT

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04e3a6f8c20c1b2c03b58310882a980f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04e3a6f8c20c1b2c03b58310882a980f_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2032
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2868

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    29.0MB

    MD5

    700cf98a79193904f2ffb40d54460a4d

    SHA1

    3e05a438a522117f1b33b12b668792ceaf0db0ed

    SHA256

    27a530db441cc32ee9cf3de9264c33afcb73b01c90a0a461a224dd7752f71d5d

    SHA512

    4fc92726574d4eaeaed068cbcf6adddc1549a7bbba4e3d19258f95934b53a184576eaf5193c1b3797ddaed59e1e2ba035bf5e9949eda6aad29ab43dd245a969f

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    342cfad86fdd10458e0993392073ff57

    SHA1

    62c363c788750f80417f1efa961618297153de01

    SHA256

    a5a7ef8783bdcf90ba15fecddb545a3a72c48efd4ded5ec62c6d207a734fa798

    SHA512

    c7c3bb29eeb871e1c4a0838a1b403d09324ac312a4de7344544cf9368d3b52871d69ed20b0629f80934aa1881f47184d4bb35b050afa55d82c2f3aa0815738d5

  • memory/2032-0-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/2868-395-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-419-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-393-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-355-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-398-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-399-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-401-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-392-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-420-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-424-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-430-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-454-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-230-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2868-540-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB