Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-08-2024 11:41

General

  • Target

    a2650eace2ed593e01e2edd4ac1d8c79_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    a2650eace2ed593e01e2edd4ac1d8c79

  • SHA1

    51148c97cbad884b4c940470375366eeca9e1f19

  • SHA256

    9c5d39a65bb91cc9ed727b12425d58e9192216ef8098dfc5f9fd5dd1aa043cf5

  • SHA512

    1a4e9e407543dc7a62b50490a3127273f0604a0b559d179dbc88eb478b2b3132cccccaa11212e6ba9ccbd00c32242f607acb30e1b499fb8981ffa0cee61f2df6

  • SSDEEP

    12288:WKHlJPEyCzr9SCqz5xB/xZB6/j4w4avm6CWGm6ZHtXSfaTx/hrKGUb33ZYiK8JkS:VlJETQCqhprBavm6TG1HFSfalhrI

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2650eace2ed593e01e2edd4ac1d8c79_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a2650eace2ed593e01e2edd4ac1d8c79_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Users\Admin\AppData\Local\Temp\a2650eace2ed593e01e2edd4ac1d8c79_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a2650eace2ed593e01e2edd4ac1d8c79_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a2650eace2ed593e01e2edd4ac1d8c79_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    39d742f67fde4c03a545480c13747c6a

    SHA1

    38f5f97d0f283aa67f960242b2a5c7e70714433e

    SHA256

    75bebedbf5cb20ce3db7a6ee57dcc09a1774657a28ed07a6c8545a7c96a6eef6

    SHA512

    b020c0ddaf7066c0428d052f9f7be046632c6d9d5959cefd1392267bd068bfbec5cac0f02ba4527359581879e47acaf5c9e7a22f00911909c393b15e0686386a

  • memory/2484-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2484-14-0x0000000001980000-0x0000000001A44000-memory.dmp

    Filesize

    784KB

  • memory/2484-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2484-20-0x0000000005370000-0x0000000005503000-memory.dmp

    Filesize

    1.6MB

  • memory/2484-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2484-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3224-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3224-1-0x0000000001B10000-0x0000000001BD4000-memory.dmp

    Filesize

    784KB

  • memory/3224-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3224-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB