Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 14:05

General

  • Target

    af83f6e366160b79002fd26e8845ba49_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    af83f6e366160b79002fd26e8845ba49

  • SHA1

    0f0452068aafcaf4aca896b63a682b3ff5fc162e

  • SHA256

    05f7e2ab55c4d5a8759221e2d8b75bb285c6d7e5a617e6db9a5145bf8a224c3a

  • SHA512

    9892cd3953b377dd4b6d7eee4013e4cbc373a33d6208faf8729c65443d6799aeacaaa13493886962d0df23ad6f6558aa6e9421e029c7baacdcd579d69f0f45df

  • SSDEEP

    12288:vBB9qrCu5fR1noe55YxltNokZE9wDagwOn7wbMQ7R8YGzCe57HbDYA915HUJRpVt:vBbw7kd7aBkkR8YQHIA91m3dY5Hm

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af83f6e366160b79002fd26e8845ba49_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\af83f6e366160b79002fd26e8845ba49_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\af83f6e366160b79002fd26e8845ba49_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\af83f6e366160b79002fd26e8845ba49_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\af83f6e366160b79002fd26e8845ba49_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    92275aaebb308ca547fb7a38a585ee3f

    SHA1

    b9a878f222f7583df679a3ad3ac6c45f9bb3a027

    SHA256

    f40b22b77d1ad8944dc3864a77a142ff8d0b6cf38d2dac3f3294798835b8d1e7

    SHA512

    ff11577275f5ba4821908d4a81eae725f7012efb7e30aae09bbc132c8bacce4c9baaf933a6de9b3aab8d35aba0aeff3c88367e9ce54f413bd6a9b1c727ccf947

  • memory/2340-15-0x0000000003140000-0x0000000003452000-memory.dmp

    Filesize

    3.1MB

  • memory/2340-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2340-1-0x0000000000330000-0x00000000003F4000-memory.dmp

    Filesize

    784KB

  • memory/2340-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2340-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2436-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2436-18-0x00000000002A0000-0x0000000000364000-memory.dmp

    Filesize

    784KB

  • memory/2436-25-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2436-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2436-27-0x0000000002FD0000-0x0000000003163000-memory.dmp

    Filesize

    1.6MB

  • memory/2436-34-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2436-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB