Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 03:21

General

  • Target

    a53194ff754afdcddbfbe69f7c25aa26_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    a53194ff754afdcddbfbe69f7c25aa26

  • SHA1

    d9e591aba206033b9a98bf05ecba2ad189ecfecc

  • SHA256

    ef22ef8783b66f7014a5dd09705b4521c946d1ecde5c5e28bed18c89877b1e8f

  • SHA512

    7aa005177c8f05e3ac36a72924fb0e0a88e618d7a5fda19c7acf12ba65dfd10b5d0a2e1ff1eb491e0cf95e811e46dedc32545d988fa1ab73e6bf286eb3bbc68b

  • SSDEEP

    24576:TxYWyPtQRZj4daCt41Pt5iDlPmQ+NOZ2as1Qoyp5ks4GZ:CtuMd8Pt5iZ6NX8rp6s4G

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a53194ff754afdcddbfbe69f7c25aa26_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a53194ff754afdcddbfbe69f7c25aa26_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\a53194ff754afdcddbfbe69f7c25aa26_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a53194ff754afdcddbfbe69f7c25aa26_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a53194ff754afdcddbfbe69f7c25aa26_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    5fe8c14c967c9ca1a6e817e63dd380dc

    SHA1

    7a0e30ac6daa2ef9c0e0375499e2c89237ef0513

    SHA256

    b1d389c02789c84e4542bb30fab0980b3303295522c6fde7bbbe25cc90a31fd2

    SHA512

    4b607bc38cb744bafc8150c9a509d6192e3aefc1964eb7da2001238f1a1f260d833aa5ccc8666f6f9788c53314adecb25213432ae423e9eb40e63e75f7f34c8e

  • memory/2684-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2684-1-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2684-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2684-15-0x0000000003260000-0x0000000003572000-memory.dmp

    Filesize

    3.1MB

  • memory/2684-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3004-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/3004-20-0x0000000001720000-0x00000000017E4000-memory.dmp

    Filesize

    784KB

  • memory/3004-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/3004-34-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/3004-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/3004-33-0x00000000031C0000-0x0000000003353000-memory.dmp

    Filesize

    1.6MB

  • memory/3004-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB