Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 05:09

General

  • Target

    5a96aa3b1b819002ec689b7f4ed1c8f0_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    5a96aa3b1b819002ec689b7f4ed1c8f0

  • SHA1

    0e5f404a3f3c73a5124d0f122c8f8f032799e850

  • SHA256

    6da9be8f74188087253907a373efff340ac3cd86376bea8ecbfde1ee297b153e

  • SHA512

    a47aaa1146fc40a844b448867c26fb50f3c1948a4acc392bbeba2fb3e8901a5ef7d2f215a072a5b26089ff491ac9cb0a34da2fb29ade5c026f53f9ec0ad6eb6d

  • SSDEEP

    12288:ACKt0sADGTOsBXgx1U4BwO5Dd1npiVsdhL8PeMfvzYMx4XyJYT9td+tQ:A2sAq6sBX2B9NzpisUYMx4iJYRt

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a96aa3b1b819002ec689b7f4ed1c8f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a96aa3b1b819002ec689b7f4ed1c8f0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Users\Admin\AppData\Local\Temp\5a96aa3b1b819002ec689b7f4ed1c8f0_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\5a96aa3b1b819002ec689b7f4ed1c8f0_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\5a96aa3b1b819002ec689b7f4ed1c8f0_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    a5a8763382faf0ce8384f92df86bf2ca

    SHA1

    ca9af6f387b08d08aec1192994cc8f54fe378959

    SHA256

    0e74dfd69cd11a8b2cd483ff0675b1fb9d791e00cb3b4858352d0299e755518f

    SHA512

    e69868eb88497d2c6c15b400a4983748560d3b4ba6f3c84dc677c0b0fcf45b53ebe3eb2d6e08a922d6ee185c8ed30b4f8285bc3cc452421337c29eccb3814074

  • memory/2216-16-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2216-17-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2216-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2216-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2216-33-0x0000000003100000-0x0000000003293000-memory.dmp

    Filesize

    1.6MB

  • memory/2216-32-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2216-23-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2960-1-0x00000000018B0000-0x0000000001974000-memory.dmp

    Filesize

    784KB

  • memory/2960-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2960-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2960-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2960-35-0x00000000031B0000-0x00000000034C2000-memory.dmp

    Filesize

    3.1MB