Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 01:24

General

  • Target

    2a7d8b9d6a470601c0510b98a81ce8f9_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    2a7d8b9d6a470601c0510b98a81ce8f9

  • SHA1

    05c26371a5000f4f376f1a1f34ec2afad4ac3ba7

  • SHA256

    a34dcc00fa48e63c91d68a08b61885f26d37df00f08d89cabd68a15026054331

  • SHA512

    df0b82c1edf58b5c6a65d2b0c2e4a4030f7e206c4895e397865472e00fd08d7663264378287f901c34362c802485498d0ae3b1f83aa992ddb3d014d05a137ad4

  • SSDEEP

    24576:q1EPlnFTD1kQbKUEsqS7guhWh0i9njh1fBa:qklntJkQOsqiWh0offBa

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a7d8b9d6a470601c0510b98a81ce8f9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2a7d8b9d6a470601c0510b98a81ce8f9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\2a7d8b9d6a470601c0510b98a81ce8f9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2a7d8b9d6a470601c0510b98a81ce8f9_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\2a7d8b9d6a470601c0510b98a81ce8f9_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    3d4395ff5fbee2f1771e3bd878e82cc1

    SHA1

    b3dbe826bd7c46b0c4141232092cd7dbdcda833b

    SHA256

    a1b15d7d11aae4b6dafe3b3d91426b86143ae8f022ea107e340df3e7c811089e

    SHA512

    3b115f0471f1cc6d0ba19064b1aec64110a201fc5cb2e87c0af4c0f14ba6d0eab5008332c9d718dd0a47c13ce81846bf3e286e2ec451032476f39ec9316dbb3e

  • memory/2520-29-0x0000000003020000-0x00000000031B3000-memory.dmp

    Filesize

    1.6MB

  • memory/2520-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2520-18-0x00000000002A0000-0x0000000000364000-memory.dmp

    Filesize

    784KB

  • memory/2520-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2520-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2520-34-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2520-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3044-6-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/3044-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3044-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3044-16-0x0000000003190000-0x00000000034A2000-memory.dmp

    Filesize

    3.1MB

  • memory/3044-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3044-36-0x0000000003190000-0x00000000034A2000-memory.dmp

    Filesize

    3.1MB