Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25/07/2024, 14:01

General

  • Target

    6fdf9f0cefc5025dc73d9e537080e35b_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    6fdf9f0cefc5025dc73d9e537080e35b

  • SHA1

    9b99c1e8dc0f9a58f70d69dc935878c14ab6fb1b

  • SHA256

    0ed1b6a805db4a9f5b21446e5c7fcb0e6b22a464adea0daeb24b5677a1d8bc32

  • SHA512

    048ff595f7fb2b8f8c66a215b38dd82962a298750bfaa337f8377a57fbb2bed73a520ab145fc877d7317216fa3374a7d507100dc88754881863293659b0d10ff

  • SSDEEP

    12288:BnO1qqpYvTTUvf/bPOVcsdybuZRcvW1gSE8Ew+AH7FABDXEownlhRGprPTzKl:XPT0fTO3zvZEObODUoGDEprPu

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fdf9f0cefc5025dc73d9e537080e35b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fdf9f0cefc5025dc73d9e537080e35b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\6fdf9f0cefc5025dc73d9e537080e35b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6fdf9f0cefc5025dc73d9e537080e35b_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\6fdf9f0cefc5025dc73d9e537080e35b_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    3430d3e777b6e0554e8ba28406e2ee68

    SHA1

    6f99d6fe662e7cfdad01fd6b72dacfed1e5b165d

    SHA256

    981f145b4145bbe96777fe2d218a9ac69c45af16999ca205726c390988c1184d

    SHA512

    f77eb362372008c8d296e073d582bd4ba5ae79efb1d30eb5152d6eaefcf11473f75e621e33699c9b9f8ddea3cb4c1210aa23fbaaa627a6c75ba24754ba686555

  • memory/2728-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2728-23-0x00000000002E0000-0x00000000003A4000-memory.dmp

    Filesize

    784KB

  • memory/2728-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2728-33-0x0000000003150000-0x00000000032E3000-memory.dmp

    Filesize

    1.6MB

  • memory/2728-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2728-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2728-34-0x0000000000710000-0x0000000000720000-memory.dmp

    Filesize

    64KB

  • memory/2808-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2808-3-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2808-15-0x00000000030D0000-0x00000000033E2000-memory.dmp

    Filesize

    3.1MB

  • memory/2808-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2808-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2808-36-0x00000000030D0000-0x00000000033E2000-memory.dmp

    Filesize

    3.1MB