Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 10:54

General

  • Target

    30165a13b576e340d233d110bab1016a_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    30165a13b576e340d233d110bab1016a

  • SHA1

    f9c300f24e53c00ea24b7924802831632895938b

  • SHA256

    6b65ac20205bfe6fea21ead6a933c08060906c3de7ecfadd2ba26bcf49a2a4af

  • SHA512

    f0d91fc8db0f8b3dcb355dd0c45288c5ff80fc061b26cc817ae8730be025c484a52537a5a84094df965e1052bff38df91496f579be483f9ec9d0a35d429471fc

  • SSDEEP

    49152:QQhODYN2bSRc0miWJnPNpDRFpR3+UDMO/:QQS+g5RDDRl3bDMC

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30165a13b576e340d233d110bab1016a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\30165a13b576e340d233d110bab1016a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\30165a13b576e340d233d110bab1016a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\30165a13b576e340d233d110bab1016a_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\30165a13b576e340d233d110bab1016a_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    61db108a39d9b24ebd7c9b9b49b0d979

    SHA1

    7de70aa56d7f2419524d37bbed6c86a6061fbe4a

    SHA256

    84a6936d3c338742aff0d954b579139170756d6a30e47a575a28f7c6e9f48ec5

    SHA512

    a35ed035779c6abd63b030e3f155d53c34804cdb285773b5a3e16377666f81605916312efd6213601bbcf216460715da9c8cfcc2a8e723fcd098dad46d70ef69

  • memory/1100-16-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1100-17-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/1100-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1100-23-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1100-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1100-33-0x0000000003240000-0x00000000033D3000-memory.dmp

    Filesize

    1.6MB

  • memory/1100-32-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2716-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2716-9-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2716-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2716-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB