Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 06:13

General

  • Target

    c858e6d0638a21d9b7ce8809948500a8_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    c858e6d0638a21d9b7ce8809948500a8

  • SHA1

    929db10219a045a77f3f2f987e1cb2b0eb440708

  • SHA256

    b31dfb107533d6f9dedc853d1209e5fd22c2b9c700893d1b43600bf9f2c9005d

  • SHA512

    c8b92216528cf343fd6ea9c40a7560921dbabeb5f2ac9159423e6640b179f6853195cc2b41ae569c45d19f1c48768801c3a2e06340c88155f10de8a27b53908e

  • SSDEEP

    12288:e70cBrp2W3fTcyQdYwL0kBr26MVjtL2ZqGDlCMPf7AKCUq4XLe6ynykE7rVA3sD:e70cV8YLokkUjF2ArMPMKq4Zyyf/VWs

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c858e6d0638a21d9b7ce8809948500a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c858e6d0638a21d9b7ce8809948500a8_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\c858e6d0638a21d9b7ce8809948500a8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c858e6d0638a21d9b7ce8809948500a8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:896
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4188,i,8293235976513689021,7261015831736501466,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:8
    1⤵
      PID:3156

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\c858e6d0638a21d9b7ce8809948500a8_JaffaCakes118.exe

      Filesize

      784KB

      MD5

      645fa7dffea98e9f338d14a6d88451ab

      SHA1

      f4cb649fefd82947e1ef268eb784338ffc640a99

      SHA256

      d7730388b6a70cf1956fdcc0bb5899b43e90d23d2b80c5d3b767a3ae813f776c

      SHA512

      a83095ecb8d04b9083dbc476b6a5054682eac21b836d2f2ed0409ec89f5b0e9e31d79c3e68628c94b05efc0d782087309a062a86105ab985a8cab93f618e661a

    • memory/896-13-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/896-14-0x00000000017F0000-0x00000000018B4000-memory.dmp

      Filesize

      784KB

    • memory/896-15-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/896-20-0x0000000005310000-0x00000000054A3000-memory.dmp

      Filesize

      1.6MB

    • memory/896-21-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB

    • memory/896-30-0x00000000005A0000-0x000000000071F000-memory.dmp

      Filesize

      1.5MB

    • memory/896-31-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB

    • memory/2368-0-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/2368-1-0x0000000001A40000-0x0000000001B04000-memory.dmp

      Filesize

      784KB

    • memory/2368-2-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/2368-12-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB