Analysis

  • max time kernel
    50s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 10:39

General

  • Target

    b62d1769383bddb768f99262910e6fba_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    b62d1769383bddb768f99262910e6fba

  • SHA1

    6c345987ee903213b8f36437aea49ec598a02c29

  • SHA256

    69c67bdda6ae1be885235b7d2d1b99cd9b0711f48bc55dbcca4f45c7eace9f02

  • SHA512

    cff5a1d28af030e77ed78a849c6afcdb23eab7734a7d44b1bbd08b7243f997468dda59d86f194f4bfb4b30110f3d8ba87ef49203c147fc2da2fc157b05d1f088

  • SSDEEP

    98304:kNNaf55cH3Bj1JkxjOejrq8lVwOro1bbyOFb0hjB4+81TC:kNNa4HxDe/GDhFb0lB4+

Malware Config

Extracted

Family

loaderbot

C2

http://jiamah9m.beget.tech/cmd.php

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • LoaderBot executable 1 IoCs
  • XMRig Miner payload 14 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b62d1769383bddb768f99262910e6fba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b62d1769383bddb768f99262910e6fba_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 42cMZd9FDfmfxa4ckUCZHDDZ9iQEfiyohZMujYhwS9ut7gVPQeZRgXmeznj3amFmdrZFw31Z1nnck7jMkDaGGaB7RjYYKe2 -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4796

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
    Filesize

    4.3MB

    MD5

    c58b9de8d4554c6718264f55c9861cfd

    SHA1

    2e120be3d952d9deefc8972519d452bab8814156

    SHA256

    c371d06d30f5afea4fa0bf62f7ea104d3073c688802cdac21d33b4464e9beff4

    SHA512

    2d64f80a507b6bb6001b1c8eea09e5d7c7ede93ae3b670ec2db809b46ebead1758abe9b485ce4bb28440b8ad7164594fca08d28198f2c8cd807dbc9eb36d0335

  • memory/4796-26-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-33-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-40-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-39-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-15-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-16-0x0000000001290000-0x00000000012A4000-memory.dmp
    Filesize

    80KB

  • memory/4796-17-0x0000000001820000-0x0000000001860000-memory.dmp
    Filesize

    256KB

  • memory/4796-18-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-38-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-20-0x00000000012C0000-0x00000000012E0000-memory.dmp
    Filesize

    128KB

  • memory/4796-21-0x0000000001300000-0x0000000001320000-memory.dmp
    Filesize

    128KB

  • memory/4796-22-0x0000000001860000-0x0000000001880000-memory.dmp
    Filesize

    128KB

  • memory/4796-23-0x0000000001880000-0x00000000018A0000-memory.dmp
    Filesize

    128KB

  • memory/4796-24-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-37-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-41-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-36-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-28-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-30-0x0000000001300000-0x0000000001320000-memory.dmp
    Filesize

    128KB

  • memory/4796-29-0x00000000012C0000-0x00000000012E0000-memory.dmp
    Filesize

    128KB

  • memory/4796-31-0x0000000001860000-0x0000000001880000-memory.dmp
    Filesize

    128KB

  • memory/4796-32-0x0000000001880000-0x00000000018A0000-memory.dmp
    Filesize

    128KB

  • memory/4796-27-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-34-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4796-35-0x0000000000400000-0x000000000108D000-memory.dmp
    Filesize

    12.6MB

  • memory/4844-4-0x0000000005110000-0x0000000005120000-memory.dmp
    Filesize

    64KB

  • memory/4844-5-0x0000000005300000-0x0000000005366000-memory.dmp
    Filesize

    408KB

  • memory/4844-19-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4844-0-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4844-25-0x0000000005110000-0x0000000005120000-memory.dmp
    Filesize

    64KB

  • memory/4844-1-0x0000000000350000-0x00000000007B0000-memory.dmp
    Filesize

    4.4MB