Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 13:12

General

  • Target

    024df820ea45bea55c668af1feda690d_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    024df820ea45bea55c668af1feda690d

  • SHA1

    b43ad8d3b41122eeb8bba3ac6727f6eb6c55fedb

  • SHA256

    a685bc172806482c679fe98c4c809eeb4b28b7fc38db4c5eb4e01871629f56ee

  • SHA512

    4244f99e12b0ac58808fadf620abff854be5231c49f9eb8cf78212f096233c29b50b0f11a11676520e51bef888f7ed63a1a5d3ba1df97933a81cc06abd56a5f2

  • SSDEEP

    24576:4ZO3avqDt0TmGh78YPZZQK14mr+g/LU4nFmwOc:4ZeavqDuV8Sh4mrnLq9

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3908
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3852,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4236 /prefetch:8
    1⤵
      PID:4860

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
      Filesize

      784KB

      MD5

      2c73bdb30e57fe8a57224fa8c4f35cda

      SHA1

      7dfd39bd3e7789e2c66e78561e76377ab1a77a77

      SHA256

      b976e30cbe6c7ecaad5912e0226a4b5757b02e50506655702206bab64d4daaf7

      SHA512

      57556b26e311d14d0c7e8709e84c07430a0b272af4d7e3e306c8ddd2d4d749e5b9eb254f85d5cffcab56e2e07e68be077c7261ce45b07fbe649f1452b40a4272

    • memory/228-0-0x0000000000400000-0x0000000000712000-memory.dmp
      Filesize

      3.1MB

    • memory/228-6-0x0000000001720000-0x00000000017E4000-memory.dmp
      Filesize

      784KB

    • memory/228-1-0x0000000000400000-0x0000000000593000-memory.dmp
      Filesize

      1.6MB

    • memory/228-12-0x0000000000400000-0x0000000000593000-memory.dmp
      Filesize

      1.6MB

    • memory/3908-13-0x0000000000400000-0x0000000000712000-memory.dmp
      Filesize

      3.1MB

    • memory/3908-14-0x0000000001720000-0x00000000017E4000-memory.dmp
      Filesize

      784KB

    • memory/3908-15-0x0000000000400000-0x0000000000593000-memory.dmp
      Filesize

      1.6MB

    • memory/3908-20-0x0000000000400000-0x0000000000587000-memory.dmp
      Filesize

      1.5MB

    • memory/3908-30-0x0000000005450000-0x00000000055E3000-memory.dmp
      Filesize

      1.6MB

    • memory/3908-29-0x0000000000400000-0x0000000000587000-memory.dmp
      Filesize

      1.5MB