Analysis

  • max time kernel
    94s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 06:39

General

  • Target

    dfac8b816ffbecc76082a76a28ce1990_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    dfac8b816ffbecc76082a76a28ce1990

  • SHA1

    336246004f4fe4b3a30df24a8ba8e81005704786

  • SHA256

    00e16cf8f80b92ed30e7c3f4dd297bbed5544b2e42335e64f3d159bca5858db9

  • SHA512

    680bbe1bc171cebf48e8ed03b1344b991f2abfe4c0748d9dbfc73a875e3f938658341be3ff4ba7d966dc9d719b070ace854d63b699ca48034851cce06b4ffa43

  • SSDEEP

    12288:UmbnLiXAAejzyNYAcOQXQaNiSrtzDiAMNKn2lpFA6b3Eb2KbYU:beSzZAcOUNn3FMrlPA6TEC

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfac8b816ffbecc76082a76a28ce1990_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dfac8b816ffbecc76082a76a28ce1990_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\dfac8b816ffbecc76082a76a28ce1990_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dfac8b816ffbecc76082a76a28ce1990_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:5056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dfac8b816ffbecc76082a76a28ce1990_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    61f8d8b09741179454b9271f775e88a5

    SHA1

    6443a87dcc0fc2f683f7759a3e5c94a313cccbbb

    SHA256

    fdaceab84bcd1e128aaab5ffa3bcb6ac06c9025d072e7a3817cb6574b491e494

    SHA512

    36666989b2f9756ff62fea889d598d083859d6656681bf573c0f6293e14f730c50f9db1a340565bf5e49886fbfdf5dd4239288dbdfa9043bb1a51addbf12f4c4

  • memory/2908-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2908-1-0x00000000017F0000-0x00000000018B4000-memory.dmp

    Filesize

    784KB

  • memory/2908-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2908-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/5056-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/5056-14-0x0000000001A00000-0x0000000001AC4000-memory.dmp

    Filesize

    784KB

  • memory/5056-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/5056-20-0x00000000053F0000-0x0000000005583000-memory.dmp

    Filesize

    1.6MB

  • memory/5056-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/5056-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB