Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/09/2024, 03:16

General

  • Target

    dd8f9f93f7b34f1d6d960a2e065254cc_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    dd8f9f93f7b34f1d6d960a2e065254cc

  • SHA1

    bf5ad3f8385096e27dc39d1e347141442c2fcf42

  • SHA256

    360a130b9efb0f48972b95613b3f8a3c3bfde3e0127035c96edcbc8e4b2e2c56

  • SHA512

    52286cbffc050c1be00e1f0c2cc636b544a2f4aaa530fcbf371776a69cb0a753bea7eea7c6d51b7ecf46edf236f3f57b5e38853333efc15b2f3f746bd4d30a97

  • SSDEEP

    24576:Rup8UVxqxdtI663ubKnWpvDD/6Q/zkYj:Rup8LSGSQQYj

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd8f9f93f7b34f1d6d960a2e065254cc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dd8f9f93f7b34f1d6d960a2e065254cc_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Users\Admin\AppData\Local\Temp\dd8f9f93f7b34f1d6d960a2e065254cc_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dd8f9f93f7b34f1d6d960a2e065254cc_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:1316
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3852,i,2727319350781907497,7925939240893079607,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:8
    1⤵
      PID:2932

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\dd8f9f93f7b34f1d6d960a2e065254cc_JaffaCakes118.exe

            Filesize

            784KB

            MD5

            ae14f99870004d195cd09b79ea23a424

            SHA1

            5bcec21ae8f9429a8c0dc8f5f2187320ac9ca60b

            SHA256

            a73dfb1ee9462ea4cf0affa2674499435fedbdf90d66d05db04da7a2d5f14f1c

            SHA512

            3a1c3e0ef5a2ed3b87bac669c56ef487dd4a42b2ea7d7bb6ade7ac0618a04787e2e2b8f72a268f6709878571b0f6f27bae731d7781c65dd97e55ea86de8c90fe

          • memory/596-0-0x0000000000400000-0x0000000000712000-memory.dmp

            Filesize

            3.1MB

          • memory/596-1-0x0000000001720000-0x00000000017E4000-memory.dmp

            Filesize

            784KB

          • memory/596-2-0x0000000000400000-0x0000000000593000-memory.dmp

            Filesize

            1.6MB

          • memory/596-12-0x0000000000400000-0x0000000000593000-memory.dmp

            Filesize

            1.6MB

          • memory/1316-13-0x0000000000400000-0x0000000000712000-memory.dmp

            Filesize

            3.1MB

          • memory/1316-15-0x0000000000400000-0x0000000000593000-memory.dmp

            Filesize

            1.6MB

          • memory/1316-14-0x00000000018C0000-0x0000000001984000-memory.dmp

            Filesize

            784KB

          • memory/1316-20-0x0000000000400000-0x0000000000587000-memory.dmp

            Filesize

            1.5MB

          • memory/1316-29-0x00000000053D0000-0x0000000005563000-memory.dmp

            Filesize

            1.6MB

          • memory/1316-30-0x0000000000400000-0x0000000000587000-memory.dmp

            Filesize

            1.5MB