Analysis

  • max time kernel
    136s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 03:38

General

  • Target

    247fbb425eeaa13ee7443418991a4268_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    247fbb425eeaa13ee7443418991a4268

  • SHA1

    e3aab280c91c8b346390c33bdbfcf05f298c34f7

  • SHA256

    350d003b0631d4e77547b157284acf6215855786fd2a55bf10734b600f0076c4

  • SHA512

    50ee84a464ee386893b7b6608d688a3612e2a411d018afafd1550a09babfc12b1c8c59f88388e0875b65103075dbf3f6fa140995fe4242d2b2232988cc71f3ce

  • SSDEEP

    12288:8/T6ZZlSX9d7PtbVAuOL56yJ4v9p6QCmextUc99OqcBsBzHclU4/0MuAiBbw:8/Wl6TVV0Lf436LJ199SBsCUq1Ib

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\247fbb425eeaa13ee7443418991a4268_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\247fbb425eeaa13ee7443418991a4268_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\247fbb425eeaa13ee7443418991a4268_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\247fbb425eeaa13ee7443418991a4268_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3644
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1416,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=1036 /prefetch:8
    1⤵
      PID:2336

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\247fbb425eeaa13ee7443418991a4268_JaffaCakes118.exe

      Filesize

      784KB

      MD5

      10d9cfb1aa14a1e5c0cf21123314a477

      SHA1

      57e3bee21b150df3d34389e3c6ec7ed8c0514da9

      SHA256

      940a3b9cd066b05d5ee10638c8516c6cf9f285cbdebc50e26420ecf97467aad9

      SHA512

      be72a8a1c28a291f2e374584f0c821e5a53ea3a407a94860d93279a0930d582ecc4ef04f5e5a70efea62128803cd34297918c9d3516e5b058c9b0988f2ab6ad7

    • memory/1756-0-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/1756-1-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/1756-6-0x00000000019E0000-0x0000000001AA4000-memory.dmp

      Filesize

      784KB

    • memory/1756-12-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/3644-13-0x0000000000400000-0x0000000000712000-memory.dmp

      Filesize

      3.1MB

    • memory/3644-15-0x0000000000400000-0x0000000000593000-memory.dmp

      Filesize

      1.6MB

    • memory/3644-14-0x00000000018F0000-0x00000000019B4000-memory.dmp

      Filesize

      784KB

    • memory/3644-20-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB

    • memory/3644-29-0x0000000005420000-0x00000000055B3000-memory.dmp

      Filesize

      1.6MB

    • memory/3644-30-0x0000000000400000-0x0000000000587000-memory.dmp

      Filesize

      1.5MB