Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23/07/2024, 04:38

General

  • Target

    662aee28f91938014f4f3e2345ea9407_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    662aee28f91938014f4f3e2345ea9407

  • SHA1

    5983c93665afee17d3591716ba00d16d51cdbb4d

  • SHA256

    310bf8ec7b8fb12b57b0ea708ef2bde052458a6191aa20123c9d14be944a5ab5

  • SHA512

    be366b25ac1bb3fb1651b09d5551e625d154640304718e12a807423fe8cbf842cbe683edddab3871182bfd721fa6bf24abec48a12094bbeb055c52b16a981078

  • SSDEEP

    12288:71+Zxg/frjEOo8gNNsU5Q5leBzv01QOotsqou1qhDivf9RUsAfF8VBufYyBGC1e:B+Zx6toJNfe5yiotJVGf2fEe

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\662aee28f91938014f4f3e2345ea9407_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\662aee28f91938014f4f3e2345ea9407_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\662aee28f91938014f4f3e2345ea9407_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\662aee28f91938014f4f3e2345ea9407_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2676

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\662aee28f91938014f4f3e2345ea9407_JaffaCakes118.exe

          Filesize

          784KB

          MD5

          ed3f175632739dd1d0a02ecfe4934284

          SHA1

          590bcb96fcd7ed24054c1aa53b8e77420e640d54

          SHA256

          2afbdab595047f32bc02a6e6c756434c314eea0d84a494207a3cc686722c9556

          SHA512

          a5e38d656fc092ec266b5b6b6de96bb8fefdcbc0d40214d28eef679aa02690bdcc99dff1f2dd420db19397f0e166846a0a801e12c54e74b4dd5cabb065432122

        • memory/2672-0-0x0000000000400000-0x0000000000712000-memory.dmp

          Filesize

          3.1MB

        • memory/2672-1-0x00000000002A0000-0x0000000000364000-memory.dmp

          Filesize

          784KB

        • memory/2672-2-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-15-0x00000000031F0000-0x0000000003502000-memory.dmp

          Filesize

          3.1MB

        • memory/2672-14-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2676-17-0x0000000001720000-0x00000000017E4000-memory.dmp

          Filesize

          784KB

        • memory/2676-18-0x0000000000400000-0x0000000000593000-memory.dmp

          Filesize

          1.6MB

        • memory/2676-23-0x0000000000400000-0x0000000000587000-memory.dmp

          Filesize

          1.5MB

        • memory/2676-26-0x00000000031D0000-0x0000000003363000-memory.dmp

          Filesize

          1.6MB

        • memory/2676-33-0x0000000000400000-0x0000000000587000-memory.dmp

          Filesize

          1.5MB