Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28/06/2024, 10:13

General

  • Target

    19c062d85171251aa43bbed8817128ae_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    19c062d85171251aa43bbed8817128ae

  • SHA1

    e1eb57f5838adba9bee23af6eec0c5276dfbce84

  • SHA256

    6f9e3a61b82149f25eb712749725d3ec89229129b0f92368cb19d9453d425bdf

  • SHA512

    166906c09c7af8e03b94a3cec93a0a6b421d2da5cd2fd08fb4c1901ec358d3f2c8f14793f4fd45117a854f826a51799452d56676350d312abb93d54274d3e47a

  • SSDEEP

    24576:6N9RTD7XcJggC8dJadNiOtMvx9QsWe9o:6N7X7ssGJuiOtcfQs5

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c062d85171251aa43bbed8817128ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19c062d85171251aa43bbed8817128ae_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\19c062d85171251aa43bbed8817128ae_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\19c062d85171251aa43bbed8817128ae_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2804

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\19c062d85171251aa43bbed8817128ae_JaffaCakes118.exe

          Filesize

          784KB

          MD5

          e6a2064d101a6411ba70e796c2f8ccae

          SHA1

          37bf81f2b3df3cafc01b8e42f15998388893c115

          SHA256

          e0bfbd000aa1b8fa853051cb9713b7a349ba9f8f0e90bf0d1fe5ec7ef968182f

          SHA512

          c296a96bd20aa523722483a3f81ac7e18e408108e36078279d0462cccfbb1bab7147d37d77ff0ab0f911f7cfb36f095c8742cd3bfe0d10f268de0d5e16a2c0b0

        • memory/2028-0-0x0000000000400000-0x0000000000712000-memory.dmp

          Filesize

          3.1MB

        • memory/2028-4-0x00000000002C0000-0x0000000000384000-memory.dmp

          Filesize

          784KB

        • memory/2028-1-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2028-15-0x0000000003160000-0x0000000003472000-memory.dmp

          Filesize

          3.1MB

        • memory/2028-14-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2804-17-0x0000000000400000-0x0000000000712000-memory.dmp

          Filesize

          3.1MB

        • memory/2804-18-0x0000000001720000-0x00000000017E4000-memory.dmp

          Filesize

          784KB

        • memory/2804-19-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2804-24-0x0000000000400000-0x0000000000587000-memory.dmp

          Filesize

          1.5MB

        • memory/2804-33-0x00000000031C0000-0x0000000003353000-memory.dmp

          Filesize

          1.6MB

        • memory/2804-34-0x0000000000400000-0x0000000000587000-memory.dmp

          Filesize

          1.5MB