Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 20:35

General

  • Target

    3ec9fcc00f6bc93ef470096dd3b31de3_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    3ec9fcc00f6bc93ef470096dd3b31de3

  • SHA1

    6f03959b3b93a2769592306996cdbd382005388a

  • SHA256

    33cb5ac0c71a6acc567a4909579ce65170e296e092207edbedd753eb08107ccd

  • SHA512

    4e7861951b21d71d8a40af313f5e2d7223f535ec4a0670f92c0b25b6c29951a144576b517020464bc13bf24c4be4ecbc1981f6dd01dfbbaf3b3acc90a1a5e2ab

  • SSDEEP

    12288:cT21PJDrAFDOgZ1viou36lQVxlIZPJR1YGXx0a2ILQ9rzCLTHlv71kxeiN0ogN4E:7PJDyO01Kouq+Ip17NLCzcFvWUnTL3

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ec9fcc00f6bc93ef470096dd3b31de3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3ec9fcc00f6bc93ef470096dd3b31de3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\3ec9fcc00f6bc93ef470096dd3b31de3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\3ec9fcc00f6bc93ef470096dd3b31de3_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3ec9fcc00f6bc93ef470096dd3b31de3_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    142525c535ccd656b2cd358ed1c88c38

    SHA1

    5a35138f12dd6918218ba5f1aa10da78b7f8ae45

    SHA256

    734b3ef55d035db6cb854ead9e0fb6baa4db610a96a545567b5ccd5deeaca97d

    SHA512

    2595cb1d3517a9ce2daf3fdca33c65086d7b81e9de364fe7445c697ae87a5f1d4e35a9f15db2e6452d60a7f2b2424c443c531684cd9d5b58c6fa63ee8e299c88

  • memory/4220-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4220-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4220-19-0x00000000019E0000-0x0000000001AA4000-memory.dmp

    Filesize

    784KB

  • memory/4220-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4220-29-0x00000000053D0000-0x0000000005563000-memory.dmp

    Filesize

    1.6MB

  • memory/4220-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4528-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4528-1-0x00000000019E0000-0x0000000001AA4000-memory.dmp

    Filesize

    784KB

  • memory/4528-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4528-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB