Analysis

  • max time kernel
    140s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 10:49

General

  • Target

    6f44a4087419d908eba0b6f087938964_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    6f44a4087419d908eba0b6f087938964

  • SHA1

    4138b9b8e061421a23d72525c48d5e171bce6266

  • SHA256

    105a3699dbd24c457d428e922ae25b32b3614e21a38554d04375a3be17745240

  • SHA512

    26a226c301e0174e3c4347962298dc6e9455c0253227919c10cbd660832b092518ff03c6059b9d2b2ac61748d0271e921659291317b695f111a33c62bc97e249

  • SSDEEP

    12288:qgsyHoyauD1eMcX0bdpkosA9akoxKdUN/0ERVdxWeNZYOhVe5uyaLy2v9TlWvuMa:7Hh9cGWossa1KeN3RVdNZxa5uyEl+Zg

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f44a4087419d908eba0b6f087938964_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f44a4087419d908eba0b6f087938964_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\6f44a4087419d908eba0b6f087938964_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6f44a4087419d908eba0b6f087938964_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:1236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6f44a4087419d908eba0b6f087938964_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    664bd020478660a864b06a5ecc2063d9

    SHA1

    2ec7e88a652c610b418cd1549dbf13f36cb08d77

    SHA256

    f0bc258095c109eaedc9b0b5ba2b94a958161e36f7eae6192f689f963dc03dbc

    SHA512

    62522acffb0e05f256cfdb686d708e59114442c9183f7ed5b9b461cb1ad81a5cfe8d4a1da8ceacf9cf7157fec3da057acb212d3660df74dccc3f08ba266607cf

  • memory/1236-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1236-17-0x00000000019C0000-0x0000000001A84000-memory.dmp

    Filesize

    784KB

  • memory/1236-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1236-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1236-29-0x00000000053B0000-0x0000000005543000-memory.dmp

    Filesize

    1.6MB

  • memory/1236-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3132-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3132-1-0x00000000017F0000-0x00000000018B4000-memory.dmp

    Filesize

    784KB

  • memory/3132-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3132-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB