Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-07-2024 14:02

General

  • Target

    2869d5e45f6105d3b05669f9c3b285d4_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    2869d5e45f6105d3b05669f9c3b285d4

  • SHA1

    c6207d769d161b3cf8c72cd4c48d3192a5c5ba10

  • SHA256

    e2fafcb4eb0abf453a7bb59eac6542bc9a3ed824ced5f9d3aed0bf0dc8cfe991

  • SHA512

    cbb05653c1bbcb8ccf705ec03bae55fbb63e3f942ed26b0022d54cf35dae137a15617a8ecdf67cbd1aaa3509f6907fbb3977851f2da824915a38acae3682ec77

  • SSDEEP

    24576:bDU7xznAFYZOS4KJeZQSskkQQscFtrb5vARjRPW:vU9nuYZOSxJkk8ClvAtRu

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2869d5e45f6105d3b05669f9c3b285d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2869d5e45f6105d3b05669f9c3b285d4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Users\Admin\AppData\Local\Temp\2869d5e45f6105d3b05669f9c3b285d4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2869d5e45f6105d3b05669f9c3b285d4_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2869d5e45f6105d3b05669f9c3b285d4_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    a9e7932dcddc5136c9efcc0ff2c0a864

    SHA1

    60eb6cb66769c40f949335707b385560c9f7ce11

    SHA256

    315a358529ebc03db8303b0a5720bd4a45c0dc775462409916a1d0cf7043cb59

    SHA512

    4ca88cba9987e996a742b16e5228504e1f6d40217ebe01f67b0b7cdb37930e61066013a8513bfcd5c92a79b34a5cd57b700138b8795efc0cf483323199c34242

  • memory/668-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/668-14-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/668-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/668-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/668-29-0x0000000005450000-0x00000000055E3000-memory.dmp

    Filesize

    1.6MB

  • memory/668-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4172-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4172-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/4172-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4172-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB