Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 19:34

General

  • Target

    142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe

  • Size

    16KB

  • MD5

    142e3778739a869cf9e791442b7bf675

  • SHA1

    c0a97a2b84ebb8b7034e776102e078f118aec4ed

  • SHA256

    e6454ecc1ee77ea4310736c6f2ec5eb169b94c039a90f2bc24231b8a7b2b5357

  • SHA512

    f503da8168e802c7495c8a2e6c4c9085b68dd92176dd977babeff5c51ea1d26846f910a04c425c851fc248c34894a504e5872bc48b5513af1bf69ef4328004ca

  • SSDEEP

    384:FKxvDuPNItH19GTXjdhRLuujYcV6AUwJFZb:F44atV9AhlfYcV6Dw9b

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • LoaderBot executable 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f
        3⤵
        • Creates scheduled task(s)
        PID:2712
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AC1F1E94-8FAA-4C0F-A053-DCD3BBFD4EEE} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Roaming\Windows\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe
      C:\Users\Admin\AppData\Roaming\Windows\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\142e3778739a869cf9e791442b7bf675_JaffaCakes118.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f
          4⤵
          • Creates scheduled task(s)
          PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2288-4-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2288-5-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2288-6-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2288-9-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2392-0-0x0000000073EFE000-0x0000000073EFF000-memory.dmp

    Filesize

    4KB

  • memory/2392-1-0x0000000000A30000-0x0000000000A3A000-memory.dmp

    Filesize

    40KB

  • memory/2392-3-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2392-7-0x0000000073EFE000-0x0000000073EFF000-memory.dmp

    Filesize

    4KB

  • memory/2392-8-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB