Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 10:24
Behavioral task
behavioral1
Sample
JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe
-
Size
4.3MB
-
MD5
646543a3d52cc28ce2defb91eb3a0fa2
-
SHA1
1932da4ace59883328d589cde74f11c01c713b0a
-
SHA256
4d13c9ed600e109cf6540800f702eb28921b75c703a68e810bfea63d1989a81d
-
SHA512
14027b89dfa307533917ac8e4f7deb9f2b6eac021ae9ecef33781739a45779c6573d49b740bc788875b41f8ddd9c6bb883d24f71392eadaa2a91e58bf2f572ac
-
SSDEEP
98304:NNNaf55cH3Bj1JkxjOejrq8lVwOro1bbyOFb0hjB4+81TC:NNNa4HxDe/GDhFb0lB4+
Malware Config
Signatures
-
Loaderbot family
-
Xmrig family
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/2700-1-0x0000000000D90000-0x00000000011F0000-memory.dmp loaderbot -
XMRig Miner payload 15 IoCs
resource yara_rule behavioral1/memory/2848-16-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-15-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-17-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-18-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-19-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-20-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-21-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-22-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-23-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-24-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-25-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-26-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-27-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-28-0x0000000000400000-0x000000000108D000-memory.dmp xmrig behavioral1/memory/2848-29-0x0000000000400000-0x000000000108D000-memory.dmp xmrig -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe -
Executes dropped EXE 1 IoCs
pid Process 2848 Driver.exe -
Loads dropped DLL 1 IoCs
pid Process 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe" JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe Token: SeLockMemoryPrivilege 2848 Driver.exe Token: SeLockMemoryPrivilege 2848 Driver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2848 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 32 PID 2700 wrote to memory of 2848 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 32 PID 2700 wrote to memory of 2848 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 32 PID 2700 wrote to memory of 2848 2700 JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_646543a3d52cc28ce2defb91eb3a0fa2.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.minexmr.com:4444 -u 4AKcSXh6Zck7cS2dWrau2yh8pzWD3EzsCQ1xaRbminrWPYJcZtQswfn1HF3j3b4XFdKcVrDh8R9dUUvVRk6JZwwsJEuxwLs -p x -k -v=0 --donate-level=1 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD5c58b9de8d4554c6718264f55c9861cfd
SHA12e120be3d952d9deefc8972519d452bab8814156
SHA256c371d06d30f5afea4fa0bf62f7ea104d3073c688802cdac21d33b4464e9beff4
SHA5122d64f80a507b6bb6001b1c8eea09e5d7c7ede93ae3b670ec2db809b46ebead1758abe9b485ce4bb28440b8ad7164594fca08d28198f2c8cd807dbc9eb36d0335