Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/08/2024, 21:05

General

  • Target

    87abd486935ce5a10097723a98b59f02_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    87abd486935ce5a10097723a98b59f02

  • SHA1

    ce53c5a0983ca1d6afa6d3507d29b43be0720c44

  • SHA256

    d4062146de6cb9fbc59145f9b19141388de2bd1ced93c44fa80a8c4d0641ed8e

  • SHA512

    5184ee43d0359f6cdb17879869047c6f2b46f5fa61693762aa192a77ce4cc2b93ed8d719e9d5e032bf98ed9ce94f6106fcfb39faae4e19789ffb01c988a2205e

  • SSDEEP

    24576:RL96FvU8PaUt9mpdpB6DRUVBqlND1Esv:FAFvpSUmfBeRKqltZ

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87abd486935ce5a10097723a98b59f02_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\87abd486935ce5a10097723a98b59f02_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\87abd486935ce5a10097723a98b59f02_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\87abd486935ce5a10097723a98b59f02_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\87abd486935ce5a10097723a98b59f02_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    773d9bdd5a34ce0f99164343479c6652

    SHA1

    43d2b0b6492ca3b32e30db9e3bba05bb318eba56

    SHA256

    6728d086860ceafadfb4d14d00860d9af06a09b0ffc668e1f2627e8e9104d882

    SHA512

    5eed6b27499f169b275065e28f30e802fe05aa7db9e3367e16341f965f8ea007cf61aab3cd042e8e90ba7dbbf47a6ca440c6f6867a430a96ab7947d52a5051a6

  • memory/2108-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2108-1-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/2108-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2108-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4060-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4060-14-0x0000000001A20000-0x0000000001AE4000-memory.dmp

    Filesize

    784KB

  • memory/4060-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4060-21-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4060-20-0x0000000005410000-0x00000000055A3000-memory.dmp

    Filesize

    1.6MB

  • memory/4060-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB