Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15/07/2024, 09:58

General

  • Target

    494ccf5b4e6efd209339c559d527e425_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    494ccf5b4e6efd209339c559d527e425

  • SHA1

    f4c0770cb229755489471c990a35b3ab6eb33e0d

  • SHA256

    6a4a9aa1f366270625029a4a928960fc74527c8e63ad2fd1b496e4871f27bbb6

  • SHA512

    0ff6467cc27929252cf3415e556983fd772e285894f838ee1cafe688a8b2e1d65f3d4389fd25e3935231debee36290137d9943d3d26599b255d0ce4315d53157

  • SSDEEP

    12288:wlh9Cu/eDFBs7pxtiwg+O3K2VZ7R84XmS8KUli4XBA3eGa9ZGa:wJHin8xE6IPXfSlLC498a

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\494ccf5b4e6efd209339c559d527e425_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\494ccf5b4e6efd209339c559d527e425_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Users\Admin\AppData\Local\Temp\494ccf5b4e6efd209339c559d527e425_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\494ccf5b4e6efd209339c559d527e425_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\494ccf5b4e6efd209339c559d527e425_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    b6377f2b78c010fa203e600de52eb4e9

    SHA1

    04934ebd3d74ae57afdd57ef8131f75da3bdc5dd

    SHA256

    e9f83476dccdbd75d15ff538907513bc15761b24b11b94889717e9c864d6b126

    SHA512

    ce001ec35c3dee7c0040d42150fa1df9847307fd740eb1403fd8dc53645773fcdb18585d3782dc406da95f703903a7661d105de9694b8f6609135888565a5288

  • memory/592-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/592-9-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/592-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/592-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2524-16-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2524-17-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/2524-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2524-23-0x00000000031E0000-0x0000000003373000-memory.dmp

    Filesize

    1.6MB

  • memory/2524-25-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2524-33-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB