Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 06:25

General

  • Target

    eac1a3c72709a16a14d1b10a5bacc667_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    eac1a3c72709a16a14d1b10a5bacc667

  • SHA1

    10ec0da28c0baa226ff4e0b5403bfe39a6537c5c

  • SHA256

    06e2da0b1005e9887ea9824749699fdcc8e98206aad94a2e979c0e89d05acacd

  • SHA512

    543166184a83bf9330c57214b3f9c644bdca847b3daf5836a721c0498691b63701a9c619117f354cf410759dbecc0b254da610fb4f00bb2fcd0d4ac5e9f7c671

  • SSDEEP

    12288:vr68htPetcULtryvOZsi8WNd+pq+UcrHdh+hmcKstW6+d1Hl154IyZhc+CtDVPN3:G8h8tryKPC4+TPeWE+TiBhc+OVPNwQe

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eac1a3c72709a16a14d1b10a5bacc667_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eac1a3c72709a16a14d1b10a5bacc667_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Users\Admin\AppData\Local\Temp\eac1a3c72709a16a14d1b10a5bacc667_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eac1a3c72709a16a14d1b10a5bacc667_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\eac1a3c72709a16a14d1b10a5bacc667_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    f148bcc42686b143c5682a9bfdb19931

    SHA1

    22ce807c2dfa9360247e161e526dd26b3a4de0a1

    SHA256

    ae13703809e94171688491a44ee148e71261ee710f6a7059c07359df77cefe9f

    SHA512

    5596b7d45f8be48e42437ae4d278f2d915223a72fc63b5859c107ffae3cf2fc25e848d0a2fd217192a9ed3df31ad490e06ad0c29f6676d1413d045c6c16ef3c0

  • memory/2104-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2104-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2104-1-0x00000000018B0000-0x0000000001974000-memory.dmp

    Filesize

    784KB

  • memory/2104-15-0x00000000032C0000-0x00000000035D2000-memory.dmp

    Filesize

    3.1MB

  • memory/2104-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2368-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2368-18-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2368-26-0x0000000003110000-0x00000000032A3000-memory.dmp

    Filesize

    1.6MB

  • memory/2368-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2368-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2368-34-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2368-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB