Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 02:18

General

  • Target

    903bd7b89548605115d214e7ee2f877f_JaffaCakes118.exe

  • Size

    904KB

  • MD5

    903bd7b89548605115d214e7ee2f877f

  • SHA1

    831c4b9ebb534983d1fc94fd740f053c69f0d29d

  • SHA256

    5ebf11052803eab2accd50cce6d78fe40fb23a3cfa39ee29b09f8e8872577717

  • SHA512

    55fc3a8081d972cc46aecaeb5e615bb219e327feee9b934cbbc1a9e5dbb1c074a48f1368e9971531652c559950e774e39b037a75bde971c90d8f269c41e2ccbc

  • SSDEEP

    24576:yw1lwL30zXpvhC2trjjaxOESTjLDKIIa2:ywgLopp/tTaxOEQOII/

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 3 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\903bd7b89548605115d214e7ee2f877f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\903bd7b89548605115d214e7ee2f877f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C WScript "C:\ProgramData\GCxcrhlcfj\r.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\SysWOW64\wscript.exe
        WScript "C:\ProgramData\GCxcrhlcfj\r.vbs"
        3⤵
        • Drops startup file
        PID:1752
    • C:\Windows\notepad.exe
      "C:\Windows\notepad.exe" -c "C:\ProgramData\GCxcrhlcfj\cfgi"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2296
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1444

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\GCxcrhlcfj\cfgi

      Filesize

      796B

      MD5

      4484fe906b375aeffe69659afac53790

      SHA1

      6a5c3b6d90f56562e9e4bc7da5032d6dbd7cbcd0

      SHA256

      573221437a9a1682add43728325722b0d127ebc57e71b54996c0c463bb568b67

      SHA512

      71d22f88ad22248af97cb683fa0523894a4e30e3dc16d1bbec724a7800d573377175e6c41a497d4ae21917a872c0b456e1ade3110f2121aead2197e3c860507d

    • C:\ProgramData\GCxcrhlcfj\r.vbs

      Filesize

      662B

      MD5

      7cc317139a7d477bc8c5faf0fafed491

      SHA1

      3966c44cf9988e6cc6af135eac5b7ab93d2c4058

      SHA256

      c065f76aad68eedaf001ec5142e7bcaaba73916b3903037cc46a54eb67be77a8

      SHA512

      5e8f3bc963c690f4000349589fe11f08b4efadff7b8d56a9634692ec4fbbbce4330935ee3afbd8542e3c770f68cab4b9949ea7f06c9996e040b42969a7fb7fd0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EJMbfDcdzM.url

      Filesize

      74B

      MD5

      059ec62ae3c51a6ff8d0f02363e108e9

      SHA1

      24742ba20d3323718b0ee51c9efe166825b314a5

      SHA256

      117b0440b143c36cbe18a6b01f7f0c483a0a67a10600140e545d0c3c61634ac8

      SHA512

      62dafb2db57840cd0d0886dbe92af3a82f7f82902118a985e6baf81f3f3bc5dc5076d28c3a3ae601a83e7c2c9ee845c030752f36b02f586828bc427284989664

    • memory/1804-1-0x00000000009B0000-0x0000000000A75000-memory.dmp

      Filesize

      788KB

    • memory/1804-2-0x0000000000400000-0x00000000004CC000-memory.dmp

      Filesize

      816KB

    • memory/1804-3-0x0000000000400000-0x00000000004E8000-memory.dmp

      Filesize

      928KB

    • memory/1804-5-0x00000000009B0000-0x0000000000A75000-memory.dmp

      Filesize

      788KB

    • memory/1804-7-0x0000000000400000-0x00000000004CC000-memory.dmp

      Filesize

      816KB

    • memory/1804-0-0x00000000009B0000-0x0000000000A75000-memory.dmp

      Filesize

      788KB

    • memory/1804-29-0x0000000000400000-0x00000000004E8000-memory.dmp

      Filesize

      928KB

    • memory/2296-19-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB

    • memory/2296-28-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB

    • memory/2296-26-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB

    • memory/2296-25-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB

    • memory/2296-21-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB

    • memory/2296-24-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB

    • memory/2296-22-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB

    • memory/2296-32-0x0000000000400000-0x0000000000504000-memory.dmp

      Filesize

      1.0MB