Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-04-2024 01:51

General

  • Target

    646543a3d52cc28ce2defb91eb3a0fa2_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    646543a3d52cc28ce2defb91eb3a0fa2

  • SHA1

    1932da4ace59883328d589cde74f11c01c713b0a

  • SHA256

    4d13c9ed600e109cf6540800f702eb28921b75c703a68e810bfea63d1989a81d

  • SHA512

    14027b89dfa307533917ac8e4f7deb9f2b6eac021ae9ecef33781739a45779c6573d49b740bc788875b41f8ddd9c6bb883d24f71392eadaa2a91e58bf2f572ac

  • SSDEEP

    98304:NNNaf55cH3Bj1JkxjOejrq8lVwOro1bbyOFb0hjB4+81TC:NNNa4HxDe/GDhFb0lB4+

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • LoaderBot executable 2 IoCs
  • XMRig Miner payload 14 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\646543a3d52cc28ce2defb91eb3a0fa2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\646543a3d52cc28ce2defb91eb3a0fa2_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.minexmr.com:4444 -u 4AKcSXh6Zck7cS2dWrau2yh8pzWD3EzsCQ1xaRbminrWPYJcZtQswfn1HF3j3b4XFdKcVrDh8R9dUUvVRk6JZwwsJEuxwLs -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
    Filesize

    4.3MB

    MD5

    c58b9de8d4554c6718264f55c9861cfd

    SHA1

    2e120be3d952d9deefc8972519d452bab8814156

    SHA256

    c371d06d30f5afea4fa0bf62f7ea104d3073c688802cdac21d33b4464e9beff4

    SHA512

    2d64f80a507b6bb6001b1c8eea09e5d7c7ede93ae3b670ec2db809b46ebead1758abe9b485ce4bb28440b8ad7164594fca08d28198f2c8cd807dbc9eb36d0335

  • memory/2004-13-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/2004-1-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/2004-4-0x0000000004E60000-0x0000000004EA0000-memory.dmp
    Filesize

    256KB

  • memory/2004-9-0x0000000006FF0000-0x0000000007C7D000-memory.dmp
    Filesize

    12.6MB

  • memory/2004-0-0x0000000000360000-0x00000000007C0000-memory.dmp
    Filesize

    4.4MB

  • memory/2004-16-0x0000000006FF0000-0x0000000007C7D000-memory.dmp
    Filesize

    12.6MB

  • memory/2004-15-0x0000000004E60000-0x0000000004EA0000-memory.dmp
    Filesize

    256KB

  • memory/3004-17-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-20-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-12-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-11-0x0000000001220000-0x0000000001234000-memory.dmp
    Filesize

    80KB

  • memory/3004-10-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-18-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-19-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-14-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-21-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-22-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-23-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-24-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-25-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-26-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-27-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/3004-28-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB