Analysis

  • max time kernel
    89s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 05:37

General

  • Target

    f99dbd5c46e242527dee3af118b62c45_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    f99dbd5c46e242527dee3af118b62c45

  • SHA1

    7623580789b809497794ca9979a8b95f53e2f82a

  • SHA256

    d5db6955d82803d53d04dec68661903586ba99a1bb7f8b04c086826058412187

  • SHA512

    96a093d7510c995993ddbda66f93de199f3e851b26fe3ecf704b9dd24f93f2201be6441b443a2c8d2f5428b809a83455c2d9c4904278bc081ebec379eeefb2a9

  • SSDEEP

    12288:CHO6t6Ii/AVl6hj/Pjvu7yyoGvfBR8rGfZZDESjeYFc8++60eG6yQKimdFFwkE:2iFzyoGvJRsGf7DDd+VrVADbwkE

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f99dbd5c46e242527dee3af118b62c45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f99dbd5c46e242527dee3af118b62c45_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Users\Admin\AppData\Local\Temp\f99dbd5c46e242527dee3af118b62c45_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f99dbd5c46e242527dee3af118b62c45_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f99dbd5c46e242527dee3af118b62c45_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    eaef55840d380d6a97ff4defd478b337

    SHA1

    798452d5613ecb419d56c7066e1929a81244cfb1

    SHA256

    aea170d0e246e84049616f773da5ce16e08ea58acabd3e88ee611019f5aa1496

    SHA512

    76daf2642148f865352631d431ffc72b677172f7f1a0992472ca4d00b5e00d523d7c327b830a896bafa43d67eff993db1e844664243aed36aeebe364b23a734e

  • memory/3672-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3672-1-0x00000000017F0000-0x00000000018B4000-memory.dmp

    Filesize

    784KB

  • memory/3672-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3672-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3880-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3880-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3880-16-0x0000000001AD0000-0x0000000001B94000-memory.dmp

    Filesize

    784KB

  • memory/3880-20-0x0000000005340000-0x00000000054D3000-memory.dmp

    Filesize

    1.6MB

  • memory/3880-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3880-30-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/3880-31-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB