Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    16/08/2024, 22:27

General

  • Target

    a02e6e7e1c41eddaed67841c57b66921_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    a02e6e7e1c41eddaed67841c57b66921

  • SHA1

    05e436aba4a8ee3af4f4cd1153523a36279196fd

  • SHA256

    7b75056624cd8d7b796f13163e61f4330a031fe21d1632a398e9785faf28695f

  • SHA512

    8731cb899843a67d12a32a2cd8b22bafd09222ecafb1bbd6d625f38c814f58c81b6f8825d0153adf0b84ff9bb35e84ccde17118be40d8fe19a2c3372629750eb

  • SSDEEP

    24576:30YZm6q50XPNPBaJR4jr1m+j9xd36hQJ:EYHq56PNoRgrEsD8hQ

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a02e6e7e1c41eddaed67841c57b66921_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a02e6e7e1c41eddaed67841c57b66921_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Users\Admin\AppData\Local\Temp\a02e6e7e1c41eddaed67841c57b66921_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a02e6e7e1c41eddaed67841c57b66921_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\a02e6e7e1c41eddaed67841c57b66921_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    d877a6d41d2590868577fc583b82ee01

    SHA1

    00680092d5acfa7ec7c52d3e5154dbaf6f2023e6

    SHA256

    9db8d5340d8bc7762f9fff4846e902728caa7f4a05ccf14ae6c2dbba0e3cc86b

    SHA512

    39664b113233bc2aa27b1e10daf2ff2234c0dd471f9749a403f318751ff775ffa218d4e2e493085e743e8c5a222123157cb852888f1ab60fc719b4870921af9a

  • memory/2052-35-0x0000000003190000-0x00000000034A2000-memory.dmp

    Filesize

    3.1MB

  • memory/2052-1-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2052-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2052-15-0x0000000003190000-0x00000000034A2000-memory.dmp

    Filesize

    3.1MB

  • memory/2052-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2052-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2988-17-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2988-23-0x00000000030D0000-0x0000000003263000-memory.dmp

    Filesize

    1.6MB

  • memory/2988-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2988-33-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2988-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2988-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB