Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 22:34

General

  • Target

    693825af51d184e5dff53058db92aa12_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    693825af51d184e5dff53058db92aa12

  • SHA1

    ee2c567a24ed4440495667de6af4a39e601b8a5f

  • SHA256

    a7aaf6f3510fd8d60aa9365a474592ad8adcb8e29294888e50d7d03fe565ccf3

  • SHA512

    becbe9c5a91c4a46359a57649ab9e6541f060373a634e9d251d7b60177310f54fff7291df79998faba8d675bba05aef01a68c8fa5af0d234ab30d8998945933b

  • SSDEEP

    24576:XuKrSYdq0MUei7tGhC1Y5d80j4id5VTWmBaZA72O:+KS2ei7yC1MEidv6mL2

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\693825af51d184e5dff53058db92aa12_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\693825af51d184e5dff53058db92aa12_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Users\Admin\AppData\Local\Temp\693825af51d184e5dff53058db92aa12_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\693825af51d184e5dff53058db92aa12_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:1972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\693825af51d184e5dff53058db92aa12_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    78840b9b4f27d10a4d7bc6c8c51fa0b3

    SHA1

    81e463c0a04fa609c3433a147187a4bf68687876

    SHA256

    35c4a8f0fbaa67fc4a4fadeaa59cf4b224b7b6a843f0d3fbca7dc029d880112e

    SHA512

    c76b0919609c3cf1b765db81d1179c43cff40929e6bcc8454dd89d5afb6da8aa21ee58c7acd1aedc2711a4a9428eac06f4fd91b3b3409afbfa37893c661f3734

  • memory/1972-16-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/1972-17-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1972-23-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1972-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1972-33-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/1972-22-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/1972-32-0x0000000003080000-0x0000000003213000-memory.dmp

    Filesize

    1.6MB

  • memory/2464-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2464-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2464-14-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2464-13-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB