Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 12:09

General

  • Target

    3d5224eacd57f96e29eae45db6d190e4_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    3d5224eacd57f96e29eae45db6d190e4

  • SHA1

    9b590a5eabb3571b52dbe633f4ea43853c9214e7

  • SHA256

    7b6e22d8453a30c4ddf8cebc2131abdb27b49316281b3f16f716637602813093

  • SHA512

    289d7d9e70cde8073a5ed9834b64ea449ca1641e72c27047438bc1c048b114abda465a39cc521c4a377619d3d8c7e0f033c592bd91b207ac0f486ecf0521ec3a

  • SSDEEP

    24576:OrEcThtH7v/87p25MdgAYkt44GBU/CTVA3:3cThtHTLNAYAJUTe

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d5224eacd57f96e29eae45db6d190e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3d5224eacd57f96e29eae45db6d190e4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\3d5224eacd57f96e29eae45db6d190e4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\3d5224eacd57f96e29eae45db6d190e4_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3d5224eacd57f96e29eae45db6d190e4_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    ed384827cd0fdfa8639131c6881adf03

    SHA1

    8a7c654816b160e1735359d36f14f7a24caf50f5

    SHA256

    84195647bd488f6b6e05d7710416468bafd83995f4fa4e433dcad3e6c8e2a8af

    SHA512

    4ff52856200cd0c52b6fd61524434ceaabfc81fb6d14eec388543dd75e95618b53dbaa76f539a1717cdcd8cf21cc6803affda846bb17599b30f38841fffb5ecb

  • memory/1176-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1176-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/1176-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1176-13-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4876-12-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4876-14-0x00000000019F0000-0x0000000001AB4000-memory.dmp

    Filesize

    784KB

  • memory/4876-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4876-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4876-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4876-29-0x00000000053E0000-0x0000000005573000-memory.dmp

    Filesize

    1.6MB