Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 09:38

General

  • Target

    eac612a9d1cbfb963243a39e62b1c02d_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    eac612a9d1cbfb963243a39e62b1c02d

  • SHA1

    18e291a8c52ba73d6612be01e62ef684bcb5bf1a

  • SHA256

    64ba93ba893f966eba58f17bbed4e7100d298b533ac6c745f31082fcc4aa4058

  • SHA512

    1d9b0de0c442c099011fce0968652b24eaf5c3d640dd96d1560e79b8d78c510f11ac298b7556c10409073b13c40754f0fc4501963d1fbdad394507ec25c14407

  • SSDEEP

    24576:fz3h2TQof2nczwaKVfqniO1DRP1AtzDSo9MN9:7EffRBKs1DhSMo+N9

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eac612a9d1cbfb963243a39e62b1c02d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eac612a9d1cbfb963243a39e62b1c02d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Users\Admin\AppData\Local\Temp\eac612a9d1cbfb963243a39e62b1c02d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eac612a9d1cbfb963243a39e62b1c02d_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:5040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eac612a9d1cbfb963243a39e62b1c02d_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    186f88c71b62d086b525581e90f58a5e

    SHA1

    05403e81bf14384d134e325b5b1c7191596f267e

    SHA256

    1706e5232b0909d4a29fcf9cd6cd34b427fa7cfe4932a23c23f7f69234e51c83

    SHA512

    60d0e0c91668ff731c8c1f982e59b7085a9a704d88f9994b4ed3806d5ac7124a7ee5dbc6d1e06b9dfef1c67db6767a5878819c79b0bd907046139663732937f6

  • memory/4856-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4856-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/4856-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4856-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/5040-14-0x0000000001A20000-0x0000000001AE4000-memory.dmp

    Filesize

    784KB

  • memory/5040-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-20-0x0000000005410000-0x00000000055A3000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/5040-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB