Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 17:34

General

  • Target

    edfa18ce4b37fec9489e686a9afc51d8_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    edfa18ce4b37fec9489e686a9afc51d8

  • SHA1

    1cffa54b4de92531532884c97a1006e3a8c6185f

  • SHA256

    5eae9135ee4a0cdcbbd7bd86293bea70fd13edabcc1e99109ef2b6308b026828

  • SHA512

    3e38e3341dfb97b7b8ac2c7cb3d1f57bdd52118cda5c3317c9c09dbda1a4b4cd3d417f71fa66aaeb1e8028c2e9296ea78a13a4be3030a237087fb8d565e75ec7

  • SSDEEP

    24576:8L6+fCv/N0ZAaL1VZHtQQN8ZoamDDUu6RfJc/n:GKKZAaxHHX8Zq49Ra/n

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edfa18ce4b37fec9489e686a9afc51d8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\edfa18ce4b37fec9489e686a9afc51d8_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\edfa18ce4b37fec9489e686a9afc51d8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\edfa18ce4b37fec9489e686a9afc51d8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\edfa18ce4b37fec9489e686a9afc51d8_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    8eab543d3808736041829bd7ec624413

    SHA1

    2b08f45a6f725143895067ea6583d82fededfc4f

    SHA256

    15d94652926f71d5734a934cac72b730e2d88d27b61eadf0ff2673fe8cbcaf44

    SHA512

    fb4fac42b47d97127e0ba4f37641db426f557275d68b5b6e1a9e59d5d0afcfbd03a2586a9e0ef7b00127d74ebbdaaaea9702fee1f42c76d4d2adbb841b4712d7

  • memory/1084-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1084-1-0x0000000001A40000-0x0000000001B04000-memory.dmp

    Filesize

    784KB

  • memory/1084-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1084-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3192-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3192-15-0x0000000001A20000-0x0000000001AE4000-memory.dmp

    Filesize

    784KB

  • memory/3192-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3192-20-0x0000000005410000-0x00000000055A3000-memory.dmp

    Filesize

    1.6MB

  • memory/3192-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3192-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB