Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:01

General

  • Target

    05f5f145e4315071a235573af9a440d2_JaffaCakes118.exe

  • Size

    9.3MB

  • MD5

    05f5f145e4315071a235573af9a440d2

  • SHA1

    e720bf161b3867ad9adad4c236404827b9cf83ee

  • SHA256

    94e54cadc079251ac232654c9abf29906a2cf966f4e33017d3820aa9cfee6feb

  • SHA512

    f424dcb9789df4a57eebad1ddec853853ef2dd2174268d9b848596a588b604e37c92ed7b7225799a3f11afb269330be8b338b109ad877683a021a5e38638775b

  • SSDEEP

    196608:da9+6Y7SOEibgRAGBfWp+qGBfWJGBfWJGBfW01qfRZPzmGP8c0maYD:dFgR5Wp+bWeWeW0QfOGnJa

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 17 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05f5f145e4315071a235573af9a440d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05f5f145e4315071a235573af9a440d2_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:5044
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
    Filesize

    11.5MB

    MD5

    3cd387992f5baf05c7a5cedb21695b97

    SHA1

    7c7157c2350607fa35f36f94b5d7bb86fe2ae571

    SHA256

    22fde318eb09b5b3709b2660508e58834de17af83711fa77abf5155e42a53e06

    SHA512

    60b636bcd3932b8912b76b0b95e0ced1d4509d863a2e82731965aeb00d08000bdf5d7573124c8bb6c19a4bbc60a15ad7f38b2d80fc30d36b6dd8ef55d8e04dad

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • C:\vcredist2010_x86.log.html
    Filesize

    81KB

    MD5

    7627a61b867b4d2da0e79bad2b282352

    SHA1

    91d1993d7ded2455d42354a0103a8af19124138b

    SHA256

    4bc895e0f1b367200833217226968606339d153d5f2664e1f41f9c8aac130231

    SHA512

    3c1c8000a54038c94604fb64a5038f4b0edb10e5d76fe59e2fd1673dba837f627a586b5790ae32047db143e9ca3fc50ce2b79a8cde17dd4db030f5f7270f3a4f

  • memory/1240-419-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-542-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-396-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-407-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-546-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-426-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-463-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-392-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-540-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-541-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-394-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-543-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-544-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/1240-545-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/5044-0-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB