Analysis

  • max time kernel
    145s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:40

General

  • Target

    63ffefeb9f2c1f25436267ac7cb6f105_JaffaCakes118.exe

  • Size

    559KB

  • MD5

    63ffefeb9f2c1f25436267ac7cb6f105

  • SHA1

    76752ae6b2dd49d82bef018650eec9961e02b4d5

  • SHA256

    7eb9866b77a10eb8e656d5e38bc64459a79a07de62c3e08ffbd3c2c800f102a1

  • SHA512

    96ca76ec040f3d549505bf7e0b9ba5e1d880b8eaaaddc02711dfd06c3efdb48fa383089ea0d426e2c27b700552e1f3b6e783a1d6821aa4942bff2b55218dbe93

  • SSDEEP

    12288:Hvq+NSK+dopSnfAHCjRszSNz21AQ4Oc6Rrvvf3V:D+QhitcUz21N73Rzvf

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63ffefeb9f2c1f25436267ac7cb6f105_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63ffefeb9f2c1f25436267ac7cb6f105_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Users\Admin\AppData\Local\Temp\889c5MS1\889c5MS1.exe
      "C:\Users\Admin\AppData\Local\Temp\889c5MS1\889c5MS1.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4432
    • C:\Users\Admin\AppData\Local\Temp\889c5MS1AN\889c5MS1AN.exe
      "C:\Users\Admin\AppData\Local\Temp\889c5MS1AN\889c5MS1AN.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\Calc.exe
        C:\Windows\System32\Calc.exe
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\net.exe
          net start "Task Scheduler"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3836
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start "Task Scheduler"
            5⤵
              PID:1600
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Local\Temp\63ffefeb9f2c1f25436267ac7cb6f105_JaffaCakes118.exe"
        2⤵
          PID:2116

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\889c5MS1AN\889c5MS1AN.exe
        Filesize

        171KB

        MD5

        7c18e0859797a81a4e3174b0f26278c2

        SHA1

        29f7d030cdd0aa732d04ce150fd249d4c4c433d7

        SHA256

        0021025405670877709e3af0e9896d25d1163a2dfba82333e152491e0088f965

        SHA512

        d1c72d053385ed17bce97f659a0d3ed4af2e5d9c17c6eaa4b723864a08a1bf2ba88fd36b36e9109147b26b4eef4e9525a7c799da7bc6a9b909ff5a9409536855

      • C:\Users\Admin\AppData\Local\Temp\889c5MS1\889c5MS1.exe
        Filesize

        309KB

        MD5

        aef72c464e2e5570e6147eda060fa9db

        SHA1

        19581e546dc01c1b5fc18bbdfffb233af258a090

        SHA256

        2bfdee2290252c62e94feb41f45e93f841305051e1f615019c4c1f9654eb088f

        SHA512

        0e152642952a0cbf1a760362b043b35ec5264adf8ee4ee0be9ff6500f2ecee0f0df3c16b9740a68a6f76d2ae3468f85905e2c72f7111e6043b62e6213e326ab2

      • memory/1452-50-0x00000000001D0000-0x00000000001D2000-memory.dmp
        Filesize

        8KB

      • memory/1452-48-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1452-29-0x00000000001D0000-0x00000000001D2000-memory.dmp
        Filesize

        8KB

      • memory/1452-28-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/1592-42-0x0000000010000000-0x0000000010046000-memory.dmp
        Filesize

        280KB

      • memory/1592-38-0x0000000010000000-0x0000000010046000-memory.dmp
        Filesize

        280KB

      • memory/1592-51-0x0000000001330000-0x0000000001331000-memory.dmp
        Filesize

        4KB

      • memory/1592-44-0x0000000010000000-0x0000000010046000-memory.dmp
        Filesize

        280KB

      • memory/1592-43-0x0000000010000000-0x0000000010046000-memory.dmp
        Filesize

        280KB

      • memory/1592-33-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1592-34-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1592-32-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1592-37-0x0000000000400000-0x0000000000418000-memory.dmp
        Filesize

        96KB

      • memory/1592-40-0x0000000010000000-0x0000000010046000-memory.dmp
        Filesize

        280KB

      • memory/1592-41-0x0000000001330000-0x0000000001331000-memory.dmp
        Filesize

        4KB

      • memory/4172-0-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/4172-31-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/4172-2-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/4172-1-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/4432-16-0x0000000000400000-0x000000000048A000-memory.dmp
        Filesize

        552KB

      • memory/4432-14-0x0000000000400000-0x000000000048A000-memory.dmp
        Filesize

        552KB

      • memory/4432-15-0x0000000000620000-0x0000000000623000-memory.dmp
        Filesize

        12KB