Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2024 13:15

General

  • Target

    ab2a848afcf3f4fde962952802ddb7d5_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    ab2a848afcf3f4fde962952802ddb7d5

  • SHA1

    595282c697bda77b61e330f657bdbce66fb2276b

  • SHA256

    835d139ff806a2cc50de64bb6f8ac4766ae07f1bf6be1ab9f19d76d317c2004c

  • SHA512

    50c8c8ee3a29646e5774e13711403bff00a48fc0cb8e1e2124aa1216ef07e910da543f48a2c7ff239d67f952cdc7bff21e04e1824a5220c62c5e34b5def92661

  • SSDEEP

    12288:WkZ/n4keA+CikYwcyIvTV9WmdCS+YpyiBN8vHG15xoKMBSds3KX+G0xqsiqumSTh:h4keA+t3I81yYvN8PGJoySKt0Qqu9T

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab2a848afcf3f4fde962952802ddb7d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ab2a848afcf3f4fde962952802ddb7d5_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\ab2a848afcf3f4fde962952802ddb7d5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ab2a848afcf3f4fde962952802ddb7d5_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:3628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ab2a848afcf3f4fde962952802ddb7d5_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    0b574c882419ae56996d0b625e35c0aa

    SHA1

    66171eaad137289e12631d305555b47b4e159880

    SHA256

    868c5bc6ffc2d6e2c7e77f56122cc818b22e7c9dd69cb5774c769faa51a367ac

    SHA512

    1ee73435f58e43a0c48b749ec1175f12ad4a02818da7012878eafe51c71ef89bc89aebaa81ef2fd7b6c6c2aad09eca721324155eb4c1acbd503c141dd9696c6e

  • memory/1896-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1896-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/1896-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1896-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3628-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3628-14-0x0000000001A90000-0x0000000001B54000-memory.dmp

    Filesize

    784KB

  • memory/3628-16-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3628-20-0x0000000005480000-0x0000000005613000-memory.dmp

    Filesize

    1.6MB

  • memory/3628-22-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3628-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB