Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 02:49

General

  • Target

    fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    fbc3790e1cd437735e8679058359c8b8

  • SHA1

    3094d2b4c3178b638a6633f700263492d4b0302e

  • SHA256

    60582ebc8d3d91dde210d346ae35b9f1ee989d9a37b6f8b8fc42aadda39676d1

  • SHA512

    cf9662bd9bcb9b985b6ec4adf259f2f5af8d5fd179fecb30db50875de81ca0e6105f5ed3b67505eab001440449f4c4961d318b31db8eb3a4ece9ea9ee5cda534

  • SSDEEP

    49152:GVoCUfAjscDKYHzuv6zeMmQX4iflTTHS9JhwHwzoshns3ue3u/WWWLge:pCZZVHzuG7NT+LhU8osFs3VsWWZe

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
    Filesize

    784KB

    MD5

    38d77141f3b3196759bcb9f4fb244394

    SHA1

    b0c6dad8728ab04f1f5b968ed5280e59e54daa42

    SHA256

    c13a9ce08769f47f93f95772208225c8a571d4fca5d0f918195de0e63caa50c9

    SHA512

    f2a030a29e0cfcdfc95989e3a47f5d5d401aa316d51d964dcf4212d044400158f62eab6a63ba79ee24a8b3112e5d83d044fc9643e748e18bbfe38aa70a0303b8

  • memory/2128-17-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-16-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/2128-18-0x0000000000120000-0x00000000001E4000-memory.dmp
    Filesize

    784KB

  • memory/2128-23-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/2128-24-0x0000000003220000-0x00000000033B3000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-33-0x00000000005A0000-0x000000000071F000-memory.dmp
    Filesize

    1.5MB

  • memory/2128-34-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/2148-0-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/2148-1-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2148-8-0x0000000001720000-0x00000000017E4000-memory.dmp
    Filesize

    784KB

  • memory/2148-14-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB