Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:20

General

  • Target

    05feb5251283c97feb6725ba0bb3abbf_JaffaCakes118.exe

  • Size

    8.4MB

  • MD5

    05feb5251283c97feb6725ba0bb3abbf

  • SHA1

    69822ef1185a57d7cb77b14c86d8744fca45d022

  • SHA256

    1097769a6ac38d61d642fd5cc471f983d2a0b17e3380ea9f4f07223f88066d32

  • SHA512

    2b62c35e9736bd3231921fc4d6962ddb1d0695a2e49df64821892489f7ebfb78173c89ce2b35580076abc3e314c7a42e80e33823caaa1db5fe47838ac6da75f4

  • SSDEEP

    196608:da9+6Y7SOEibgRavDllSGBfW+yzPpCLir2ob:dFgRavDllzW+yzPpe

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05feb5251283c97feb6725ba0bb3abbf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05feb5251283c97feb6725ba0bb3abbf_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1912
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    10.5MB

    MD5

    4539ed326513c347d541f4844fe64096

    SHA1

    b1bf66abc7c387601b8c848a0f5d18144a191ada

    SHA256

    929c8bbc62b83d3da87297b17e1bb86d4569a9b71ac5d5021e053e572cab2b8a

    SHA512

    b4960d366a032c873b5a9228d7da2bc44a45f74847f92b29a457544b3b1b2be038c303856bf2ab748c3ae4836746db40b34d1647ca502b4054b4d86fc0033e43

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x86.log.html
    Filesize

    80KB

    MD5

    a63b8a76a6441373ecbb5154c970c5ed

    SHA1

    f97c060672cae415e139b1e98c4ff626916b3719

    SHA256

    43c2c577b09b5ce4eb20a543246b277b319f16d08d6af2893a5550c37db80427

    SHA512

    36c878b03f4b4a4a622e154f97e4c37486a2fc259f9742f70c348ec9fb568b1bc08c41d1bab0eeb80a225a637bd7e24a7929962dd20174433542b782f674f97b

  • memory/1912-0-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/2284-417-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-541-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-406-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-394-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-427-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-456-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-393-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-397-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-542-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-543-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-544-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-545-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-546-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2284-547-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB