Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 14:40

General

  • Target

    30c971ff073c90821797326db52f1733_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    30c971ff073c90821797326db52f1733

  • SHA1

    f467fb0832dd5b07698b9032335fa654f547b573

  • SHA256

    bc87dfe9a7df13fb9d78feef63a6d11b327dd57d3956426b96e4a89b00bfdbd5

  • SHA512

    ef69b3118f75381d98b340924b6d73a92674ea8f270a5b8c923d022b302208580056daa8b5657c179462673a75fc2322e10b71cc9738c287964983a0915a930d

  • SSDEEP

    12288:/stZGqSAhJaC19TxW2rtBUdSjlGdeDEjYaozwKf7KkYqoEGgTpbxaIenL/R0RzlJ:0n1AETWSpGdtj6zJ6qBGQb4IkR0RxJ

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30c971ff073c90821797326db52f1733_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\30c971ff073c90821797326db52f1733_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\30c971ff073c90821797326db52f1733_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\30c971ff073c90821797326db52f1733_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\30c971ff073c90821797326db52f1733_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    9c932c53ca41a40e25eb067eb1346e2a

    SHA1

    883bdb4562d910e2cbc0b58c5e9a3f403e4732c6

    SHA256

    3bb9ad5a00e4855038b1980195cfcd17fb9e7ff6a00e9c3e5bdeb0f978d7250a

    SHA512

    09fa08739ebb56a6bb487833e40196850e12e2a2cc1f70d8ede1fb2a40a08171ae5c1fd1b490afe95b7568e173624966972e03996ba4d27742aa64e7c4f3ae7d

  • memory/1856-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1856-23-0x00000000002A0000-0x0000000000364000-memory.dmp

    Filesize

    784KB

  • memory/1856-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1856-24-0x0000000003150000-0x00000000032E3000-memory.dmp

    Filesize

    1.6MB

  • memory/1856-25-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1856-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2340-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2340-3-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2340-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2340-15-0x00000000030E0000-0x00000000033F2000-memory.dmp

    Filesize

    3.1MB

  • memory/2340-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB