Analysis

  • max time kernel
    94s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 01:53

General

  • Target

    fd91ff2522a05f96c8c0a0343dcf0620_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    fd91ff2522a05f96c8c0a0343dcf0620

  • SHA1

    285a69db395f92d02a677562bce2ac8444a8c971

  • SHA256

    29ee2ae78ff12ab3a3cfeded613ae90edf19a9ad5ab101cb7c133fd06a1294d6

  • SHA512

    509be6f4db4f2207a7a70096f2249061eb3d87210cd275e4539b80f9bc3ef870d71b37a2f66f8321f56a1cfca4b512c820a84a02c5e7e574ac4edfdb1b22a46c

  • SSDEEP

    24576:zjPRP1rxU3b856J7JdxIFgvVRkuNfMigAbpQIiqgEOgy/:PB19UwAdmevVRkuNfMi9xiZP

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 5 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd91ff2522a05f96c8c0a0343dcf0620_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd91ff2522a05f96c8c0a0343dcf0620_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\fd91ff2522a05f96c8c0a0343dcf0620_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd91ff2522a05f96c8c0a0343dcf0620_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fd91ff2522a05f96c8c0a0343dcf0620_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    fa81752a58f2da690e0acb79df3f2b6a

    SHA1

    44b4f4882b312e2033ceee0a98d41848e99dbc76

    SHA256

    01bb8f497b6e24d9c915a3f6cd91d310469509935f6aa644ca8a01286aad9ab0

    SHA512

    f71948b9fb3bca4bc11a980a62e5eb96aa633eae573db56e1b46d96672a24022a654260b2bd7415be44ed798529c6897ad978372aeb3773e2f0ee1a9aded538b

  • memory/4868-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4868-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4868-17-0x00007FFEFAED0000-0x00007FFEFB0C5000-memory.dmp

    Filesize

    2.0MB

  • memory/4868-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4868-29-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4988-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4988-1-0x00007FFEFAED0000-0x00007FFEFB0C5000-memory.dmp

    Filesize

    2.0MB

  • memory/4988-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4988-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB