Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 12:07
Static task
static1
Behavioral task
behavioral1
Sample
1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe
-
Size
17.2MB
-
MD5
1b3d88ef5b59e2b614c8be08fad7a452
-
SHA1
227991af3745dfcdc668c07abb06906eeb5f8b9b
-
SHA256
bfee3c556a2ad412b539c0c319381561d644c1cf2c5058de123e28b44ed97ec7
-
SHA512
d7c45dd7a425c9f2458b4bee569048d647f7c99d3889a699aadd5ae24317e07ad36b7817e6897598c39029a1353e0e73c7a266eae8741d3ce2dfeb9fd936b844
-
SSDEEP
393216:mtJ/dhoexN5iXH91xwyRJWx/Eu1rYoOV:s1VxNg+yjGx1MoM
Malware Config
Signatures
-
XMRig Miner payload 16 IoCs
resource yara_rule behavioral1/memory/2676-25-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-23-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-27-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-33-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-40-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-29-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-21-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-37-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-35-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-31-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-42-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-47-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-45-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-48-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-46-0x0000000140000000-0x000000014072E000-memory.dmp xmrig behavioral1/memory/2676-44-0x0000000140000000-0x000000014072E000-memory.dmp xmrig -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Executes dropped EXE 1 IoCs
pid Process 2624 Services.exe -
Loads dropped DLL 1 IoCs
pid Process 2212 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Services.exe" 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 2676 2624 Services.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2212 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe 2212 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2212 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe Token: SeDebugPrivilege 2624 Services.exe Token: SeLockMemoryPrivilege 2676 svchost.exe Token: SeLockMemoryPrivilege 2676 svchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2624 2212 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe 28 PID 2212 wrote to memory of 2624 2212 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe 28 PID 2212 wrote to memory of 2624 2212 1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe 28 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30 PID 2624 wrote to memory of 2676 2624 Services.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1b3d88ef5b59e2b614c8be08fad7a452_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\WINDOWS\System32\svchost.exeC:\WINDOWS\System32\svchost.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.xmrpool.net:3333 --user=46U4yo94KMT5K911jrtMMFFAHa9ZXRmGcuj4pN1qae25JgSsVtGA4ekRN51wwPPMqKZJowXQCeabaWRnZsjUyiS3GGFZsyf --pass=qawsed123! --cpu-max-threads-hint=50 --donate-level=5 --unam-idle-wait=5 --unam-idle-cpu=0 --nicehash --tls --unam-stealth3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17.2MB
MD51b3d88ef5b59e2b614c8be08fad7a452
SHA1227991af3745dfcdc668c07abb06906eeb5f8b9b
SHA256bfee3c556a2ad412b539c0c319381561d644c1cf2c5058de123e28b44ed97ec7
SHA512d7c45dd7a425c9f2458b4bee569048d647f7c99d3889a699aadd5ae24317e07ad36b7817e6897598c39029a1353e0e73c7a266eae8741d3ce2dfeb9fd936b844