Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 02:49

General

  • Target

    fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    fbc3790e1cd437735e8679058359c8b8

  • SHA1

    3094d2b4c3178b638a6633f700263492d4b0302e

  • SHA256

    60582ebc8d3d91dde210d346ae35b9f1ee989d9a37b6f8b8fc42aadda39676d1

  • SHA512

    cf9662bd9bcb9b985b6ec4adf259f2f5af8d5fd179fecb30db50875de81ca0e6105f5ed3b67505eab001440449f4c4961d318b31db8eb3a4ece9ea9ee5cda534

  • SSDEEP

    49152:GVoCUfAjscDKYHzuv6zeMmQX4iflTTHS9JhwHwzoshns3ue3u/WWWLge:pCZZVHzuG7NT+LhU8osFs3VsWWZe

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fbc3790e1cd437735e8679058359c8b8_JaffaCakes118.exe
    Filesize

    784KB

    MD5

    8f7184478763e4516f6deff8d427a2c1

    SHA1

    42e646073c4a8fe2eda75a4e2748cd197080903c

    SHA256

    07332a87b173cf99941837b3a6ecb885d185f5bfc2af69abcf734f05deed7dd0

    SHA512

    7ed23992617be02f4e5bf11dfb13eae4a9c77cc079c0324f88bb343328acfcfa348752eebfe3f9ae686617337e5536f6a9bb79846ed8ddb0ef492b4596613d55

  • memory/3688-0-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/3688-1-0x0000000001720000-0x00000000017E4000-memory.dmp
    Filesize

    784KB

  • memory/3688-2-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/3688-12-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/4904-13-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/4904-14-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/4904-16-0x0000000001A70000-0x0000000001B34000-memory.dmp
    Filesize

    784KB

  • memory/4904-20-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/4904-22-0x0000000005460000-0x00000000055F3000-memory.dmp
    Filesize

    1.6MB

  • memory/4904-30-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB