Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 18:25

General

  • Target

    170b2496a400430d882e4dbfc84bcdd2_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    170b2496a400430d882e4dbfc84bcdd2

  • SHA1

    e45be9b2fa0e681378e6f7ccd39fbedaa0cd6c43

  • SHA256

    d633dacd30f721012edb5637d2f38b74ebca0ddbe288361395c400082af11e86

  • SHA512

    abcdae6f67c482a0ae306e04dac284aa74e9dd8fd70d4041b081e54b6bee2eda7a7d93b3c4d24c5798867556486dc81453c399f043ab570822fc4e1feff7745d

  • SSDEEP

    12288:2x+m/qKpORvM9JKt10YcmHqyTkNyqia1YMDyrEnhDHa/FkpC6S7:s+QqWORvM9JKt+YTKNGMDyC5a/GW7

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\170b2496a400430d882e4dbfc84bcdd2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\170b2496a400430d882e4dbfc84bcdd2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\170b2496a400430d882e4dbfc84bcdd2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\170b2496a400430d882e4dbfc84bcdd2_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4108
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4164 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\170b2496a400430d882e4dbfc84bcdd2_JaffaCakes118.exe

      Filesize

      784KB

      MD5

      ad7991b7ebe520a4b167d8d94579430f

      SHA1

      f11a4426d4e44015c08a8bea19635567e16b0540

      SHA256

      cd5a38695c12eec108acdd75c21b7123e9fee37fec17007de88b07614e117c24

      SHA512

      2d3fccccfaf0560b91e048911220d40f9c701b2457a1799650017c3c124ef9733b260cc7bcee52887721547605cf170f710fa962b6ddcb20ec57fc426721aab1

    • memory/3364-0-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/3364-1-0x0000000001B20000-0x0000000001BE4000-memory.dmp

      Filesize

      784KB

    • memory/3364-2-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/3364-12-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/4108-13-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/4108-14-0x0000000001B40000-0x0000000001C04000-memory.dmp

      Filesize

      784KB

    • memory/4108-15-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/4108-20-0x00000000053B0000-0x0000000005543000-memory.dmp

      Filesize

      1.6MB

    • memory/4108-21-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB

    • memory/4108-30-0x00000000005A0000-0x000000000071F000-memory.dmp

      Filesize

      1.5MB

    • memory/4108-31-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB