Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 06:12

General

  • Target

    5f548f116d64199357487f42f7546bf2_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    5f548f116d64199357487f42f7546bf2

  • SHA1

    195461a200c5c162a1f4a2ab280f5b5a3815b334

  • SHA256

    518d5d53fead13a9704feb4deb57a60d20e3963bafce8a5d541dc27ea7985ca5

  • SHA512

    325ed4c6ab01e3986ac58eeacb818697866d37127d4a91fad80b51c5a97b8c98d9e5ec4d976b1e8222411d3be043e329d2f9f434ce444eef9b8e0ccc85b9af33

  • SSDEEP

    12288:B7AWQCTJVy/ZnLzr8A778nsrzTu7FBNmsNj/G1fR5Hvea5Y6UsSRjAUQ2Bt:6WQuQZnLsAEnsrzTuL3je1fRBh+8M

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f548f116d64199357487f42f7546bf2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f548f116d64199357487f42f7546bf2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\5f548f116d64199357487f42f7546bf2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\5f548f116d64199357487f42f7546bf2_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5f548f116d64199357487f42f7546bf2_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    ba03d5d55f1c4c170a8fdef01bbc6673

    SHA1

    3c3166951ddbb4e4df1a9ef8d39c2b97946c17a0

    SHA256

    9032fb442b6edca562e3d0a2cbb9165db3244b90b1abe5bfac9581a6eee364ad

    SHA512

    35fc9cc031a9efe1257b6b5bcca3ad8191d8692c736addc3b9439d70e8fc47142cbc44d16b19edaa4b45d8df3a78959d768fc96fd924d5220c9bd40abceb1d6a

  • memory/4180-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4180-1-0x0000000001A30000-0x0000000001AF4000-memory.dmp

    Filesize

    784KB

  • memory/4180-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4180-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4728-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4728-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4728-19-0x00000000017F0000-0x00000000018B4000-memory.dmp

    Filesize

    784KB

  • memory/4728-20-0x00000000053C0000-0x0000000005553000-memory.dmp

    Filesize

    1.6MB

  • memory/4728-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4728-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB