Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 17:15

General

  • Target

    05af8059269d76cb7f5929bd03953749_JaffaCakes118.exe

  • Size

    18.6MB

  • MD5

    05af8059269d76cb7f5929bd03953749

  • SHA1

    a614ff5395c53a8cf0fdee31dd6fcc32277faae3

  • SHA256

    92f91b9e78c49bd39cc7a446f4d63dec275d34da99d2d5ed742a069be41ce77b

  • SHA512

    5e6470d76ed3575b446e84b4a8734a9d0e92fe4bc98266ce06861464379071f094e3974ef259f9fc580f78f8286f220ac3201436ceae444765391bda8013fdb1

  • SSDEEP

    393216:TFgRsWeW0QfSWgyzPpeSKfFgRsWeW0QfSWgyzPpeSKS2:o0yTjKU0yTjKB

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 19 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05af8059269d76cb7f5929bd03953749_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05af8059269d76cb7f5929bd03953749_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2956
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\Uninstall.exe
    Filesize

    18.7MB

    MD5

    5eff47c5163260738ac0435170ca90a5

    SHA1

    2662f60943c09cb0be7436dbbe597026a263d43c

    SHA256

    2d6f3680d5f37f40b7751598a07593a6e7bfdc0a9a9d44eba8dcbb0d44b30200

    SHA512

    c1b16a4cc4da92bbc1ed0b0f38879b85b67cb1d7f0eb05466bb2b473b3e93d635e33d535327bd46950613dc0b725b3d5f3086693a6ff2389b72b79881d0cb4fd

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x86.log.html
    Filesize

    80KB

    MD5

    8d506df5bf56914267572ff81f8bfeb8

    SHA1

    6bf00d0f76fbba208911c592dace6f66de13712b

    SHA256

    007a2157d5842a181171bc5e19d52b47ab721b8c6aba7938810fc87698a5a8a4

    SHA512

    0cc203f634d5cafc5010c02b6fad9fb429371ef2fe45ec7a17b4855e9d3a9a5fd725506119e63d1a7ad6755d869773ff83853cab3ef607b59b947631a9998ddc

  • memory/2144-401-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-429-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-544-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-394-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-396-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-398-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-543-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-419-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-420-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-392-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-430-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-465-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-282-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2144-542-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2956-541-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/2956-0-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/2956-393-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB