Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 04:34

General

  • Target

    caf7a1558dabc8c2de5423614d7c19df_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    caf7a1558dabc8c2de5423614d7c19df

  • SHA1

    6567f4e4ae106547b7a82c43750102b3d416a4b2

  • SHA256

    ebc687c6eee6bd9eb850c4c5b718ed7f13e6c8b32431223d2e4ee5b43420d811

  • SHA512

    7e8211942fad371a58b7031e1477682f2d49ca3470e7578f0e5dd11b36253286f72260fb3ec1f15ade0a74d5088f87593b6085a20d0559f85dd8ae9a1c48d231

  • SSDEEP

    24576:+dplZwnHoWO/FpA5bW+PC8sUOLf3KHMPwT7fd4SAAPXYqt6A/5ilFYG+IeLfi2:2lioesjLeMPQOSDPoq8A/4UO

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\caf7a1558dabc8c2de5423614d7c19df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\caf7a1558dabc8c2de5423614d7c19df_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\caf7a1558dabc8c2de5423614d7c19df_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\caf7a1558dabc8c2de5423614d7c19df_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4868
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=3084,i,14217130992253490921,11543335378077656547,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3692

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\caf7a1558dabc8c2de5423614d7c19df_JaffaCakes118.exe

      Filesize

      784KB

      MD5

      a8b9185cd48558231e4d2739a9306edf

      SHA1

      98fcd0ac0aae3b9523f0a5f663934cf82604a938

      SHA256

      aa95c0b9d1dbb37c7fcf12b1883e9f590b560c3faee9fe21e644e73891dd6e86

      SHA512

      a5642498d6791a453cc9d73e11a38bf89d45afbc87ba9070a7e1c5b93c6038eac825f4186eeb2a78aca6bd3a2c5c7a798bae8a19bc874d83e40a83a024aa56ea

    • memory/2740-0-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/2740-1-0x0000000001AB0000-0x0000000001B74000-memory.dmp

      Filesize

      784KB

    • memory/2740-2-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/2740-12-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/4868-13-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/4868-14-0x0000000001A40000-0x0000000001B04000-memory.dmp

      Filesize

      784KB

    • memory/4868-15-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/4868-20-0x0000000005430000-0x00000000055C3000-memory.dmp

      Filesize

      1.6MB

    • memory/4868-21-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB

    • memory/4868-30-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB