Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 07:39

General

  • Target

    898a3309858c7a9bfddc521bcf40dcd4_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    898a3309858c7a9bfddc521bcf40dcd4

  • SHA1

    6c4930cb11c5e12f0ca27a55f6b3e99337c3e026

  • SHA256

    663f3085cac7b5d39ea1d42ed58d0636750f60ff2e32e92dedfb266f7947587c

  • SHA512

    07798f95aea8eeb3295925c853e7e37488cc762b7cb71957b7439372d98b928715a27d8f8a88176d1c4ad7d3b17455997dc190a9bdcef45b0c305e084f247ae1

  • SSDEEP

    24576:BbHLCB/cfHdOz4x03It3tmWtEwyoDTCeig5:lL4AHEE03IdpHFDTCX4

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\898a3309858c7a9bfddc521bcf40dcd4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\898a3309858c7a9bfddc521bcf40dcd4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\898a3309858c7a9bfddc521bcf40dcd4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\898a3309858c7a9bfddc521bcf40dcd4_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\898a3309858c7a9bfddc521bcf40dcd4_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    581cd0de910303dbd0ee5a32ec88170a

    SHA1

    c4536a4dd379d7883e7434686b9f4e7a13dd2166

    SHA256

    237cb24b6114cf439d39f824a322bc1bd077cc0a9c945b7062c1c7c7e94d46d2

    SHA512

    dbb5d0c771491664b5a4faa2d2eabf9c27559e318eda77a9a8227be951cc37dad17aa9ed4b61ee01061ffe10b8f982dd2e39236f42111b589ec03b5bf6f04b2a

  • memory/2660-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2660-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2660-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2660-9-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2660-34-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2708-16-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2708-17-0x00000000002A0000-0x0000000000364000-memory.dmp

    Filesize

    784KB

  • memory/2708-32-0x0000000003150000-0x00000000032E3000-memory.dmp

    Filesize

    1.6MB

  • memory/2708-23-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2708-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2708-33-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB