Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 15:07

General

  • Target

    08ccee17e6584c9f1a70d7b85fa894bd_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    08ccee17e6584c9f1a70d7b85fa894bd

  • SHA1

    b75b02983c3b27aea28431e26d2591a4643020ce

  • SHA256

    9fdb7a55d4372e7efb2df9110adad808250b0dcb252ed75b241f0a3d94ded2f6

  • SHA512

    7224becb591cc91b44865c24a6b95b1f75279e8a72120ea54810e926415b6924df7d437a9afb4bb0657850e48d641fbc44a3bd66f11984519b05f927bf5c486a

  • SSDEEP

    24576:B0TTdCOubE5zL08Z+H5r2fvf79el6Zz4Uu:3n4R08Z+Zr2frcl61y

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08ccee17e6584c9f1a70d7b85fa894bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\08ccee17e6584c9f1a70d7b85fa894bd_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Users\Admin\AppData\Local\Temp\08ccee17e6584c9f1a70d7b85fa894bd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\08ccee17e6584c9f1a70d7b85fa894bd_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\08ccee17e6584c9f1a70d7b85fa894bd_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    e54477b85632dc871d34f0ef3051a382

    SHA1

    27ace5151f0fc2756a8169c0dcfc9957464d5a25

    SHA256

    a4f243ce11b7232af30d1dcc4cbc967ade6fa92a53fb4d31973fe05671f0ac72

    SHA512

    966c98c6c2a7957a9023803a283c82dc259d5a40fabeb984bd718cdb6807a443a637b0f8b1b9da891b0c91066d1ab2f545dee5d2b6c58f7378fbb7abfae19ed5

  • memory/4132-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4132-15-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/4132-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4132-20-0x00000000053A0000-0x0000000005533000-memory.dmp

    Filesize

    1.6MB

  • memory/4132-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4132-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4420-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4420-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/4420-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4420-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB