Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 21:11

General

  • Target

    31fd156a69584490ac25af440bf7608f_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    31fd156a69584490ac25af440bf7608f

  • SHA1

    b5e3c72da92aa6175267ea455d1f340454efbd36

  • SHA256

    2e027ff41e65fb823a4cb8d12acfebc16e4bd9ca1a688fe5c98a22403fc3304e

  • SHA512

    7e96f2843a62582f7692a092e6c0a4b7695fa44ae6a42e11201b518c1ce2a794b3c4acc5d5d643fb66d32cf603ae3bc3815f13ed1d85123a21540b020e1f3743

  • SSDEEP

    24576:dSu6XX+9TWIa+82FCWKSGYvcuv80itDPioa6qh:dOXaba+pvKvccWUK6

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31fd156a69584490ac25af440bf7608f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\31fd156a69584490ac25af440bf7608f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\31fd156a69584490ac25af440bf7608f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\31fd156a69584490ac25af440bf7608f_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\31fd156a69584490ac25af440bf7608f_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    781b99fc2dc427b25f50833a5ff90653

    SHA1

    c4ac3ff17cc2df74cc1bccf3d267a314bddf68e3

    SHA256

    3118451af273304cc5d8f3459cda5920f1fc2790057afaf8749c9c3acc7c7f8a

    SHA512

    ea632f21f8309cf10bf20d17c2170de09790a2c39255ad50c45f9d0ed9930bf59e023490987e6d332b0be4a9382a456c25663208bc1328192b03453a29e0cd94

  • memory/1352-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1352-33-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/1352-32-0x00000000030D0000-0x0000000003263000-memory.dmp

    Filesize

    1.6MB

  • memory/1352-31-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/1352-24-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1352-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1352-16-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1952-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1952-9-0x00000000018B0000-0x0000000001974000-memory.dmp

    Filesize

    784KB

  • memory/1952-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1952-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB