Analysis

  • max time kernel
    127s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:17

General

  • Target

    05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe

  • Size

    25.5MB

  • MD5

    05fd888e39d0cdc009b0c840b283acee

  • SHA1

    54eefe33591d1bb3721243f823663938c44099a4

  • SHA256

    f438ebf0fd8dfd5b33f78259c1ef056e59e2ff8e114b9d2c0b74af77b0d1fc8b

  • SHA512

    2e09c8b917c1c9b0eb5e8a8d69425c8e9a6625e2b3be2b31efcc5895e7df5bda6733876cc8aed309e21b56e87455d180f3e48f2dbe7f1affb3a06f06e7c4971a

  • SSDEEP

    196608:Ta9+6Y7SOEibgR2xinfW/JLGMcblLhe3Aa9+6Y7SOEibgR2xinfW/JLGMcblLheH:TFgRAifW/VdrAFgRAifW/Vdr3

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 19 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05fd888e39d0cdc009b0c840b283acee_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1312
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    27.6MB

    MD5

    003b0926e29d9e672de8b71fc30a1b5b

    SHA1

    25ac6cbb28702243fba762947e632a0314fb1077

    SHA256

    9fc8df48e61429c0bee7e756c48a34763bf8a42b4a45de5d201b102c2764a87e

    SHA512

    8d9d13a734c11205854fe598fd1d890c74ed6f76a8ce8011603956330cc6a1f3957442a7372ed2e9329386c11bde31bf8abb1f9a4ea2faecc280fe975a79edac

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x64.log.html
    Filesize

    86KB

    MD5

    003f21b4f2e5c60d4e6010413d1ebcec

    SHA1

    e21903fca65bcbef0b224fbbb93445ca329c0cbf

    SHA256

    185b21ddc8a2617804196b386eb95a66acbddd53c7f7edeb88f7e520b6dbdacd

    SHA512

    b4f5eb0f6f009c46e45a7e7e187f739824e4b050bab6cff9eac6ffefd165604d3d9216045f96ca298aea158a41fd28d5c0e0a1b27b9050cfc8ee7775eff385e9

  • memory/1312-4-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/1312-537-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/1312-392-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/4984-399-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-421-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-396-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-393-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-401-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-402-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-420-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-394-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-430-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-461-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-377-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-536-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-258-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/4984-538-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB