Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/08/2024, 11:09

General

  • Target

    8a2216f5557528de5c4ce4d099d8d119_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    8a2216f5557528de5c4ce4d099d8d119

  • SHA1

    53bde45dd9ecd3803db60c7f068a4c09c1714740

  • SHA256

    7d1660c78179cbab8408953d104018ae7875097625b852eb5f2be4e7a779ca58

  • SHA512

    6d162406cf012b70d971cfb1e4fe11b1ffa043d552baef00a3d1cdcc0cda706b2ebacf16e6de84ceda3aef6a1f05f27f8cdac271cd1efe4928ddb6112c45746b

  • SSDEEP

    12288:7gHnKG7ChCHxLeTdP54eongTsOnVYfVJVgIawsLzF/mD9FSIsnD1eK69WeAzDoyS:EqG+ALKBpongTsOqfQzBmD9FwqUxoy

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a2216f5557528de5c4ce4d099d8d119_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8a2216f5557528de5c4ce4d099d8d119_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Users\Admin\AppData\Local\Temp\8a2216f5557528de5c4ce4d099d8d119_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\8a2216f5557528de5c4ce4d099d8d119_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:3592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8a2216f5557528de5c4ce4d099d8d119_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    ebc22dbe66be432e34fab44edd8a9f6c

    SHA1

    6b888ca698c8bd439e1209413a24cbcce881a8bb

    SHA256

    d63d09f8b3961767c7adbecb602c0df50424140930b379edfef3261481c7a7e1

    SHA512

    057b1bd2247138ddefb7ec74a2a6a27e26167b5524d2d0477844d60361e40826330ac59c477c2afcf9e75553db44b02ea7328b7f73ee8382abf91bf29e7a4488

  • memory/3592-13-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3592-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3592-19-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/3592-20-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3592-29-0x0000000005430000-0x00000000055C3000-memory.dmp

    Filesize

    1.6MB

  • memory/3592-30-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/4660-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/4660-1-0x0000000001B00000-0x0000000001BC4000-memory.dmp

    Filesize

    784KB

  • memory/4660-3-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/4660-12-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB