Analysis

  • max time kernel
    14s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 18:27

General

  • Target

    b05817cacf7c32461653207909ed047f_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    b05817cacf7c32461653207909ed047f

  • SHA1

    a58971473a46e8a8cd0e868cf68f9699418b88b8

  • SHA256

    baf582dbb3a3e0656c8263901bb4c7acebda4872d3a8c3f2fb50edbd96cb4d02

  • SHA512

    2741ed480692a42c6628a3c7410a22ea4375708a622d3ea3910bb8d2b3ed9ebe8ae81ef8df6af43f5cc625fcd6ae380ddfa43d994458b9f11725bcd36571a359

  • SSDEEP

    24576:OZv89SUaRNxrBf4KbfNsbXAvI9RwNvfsXWbZ/b:OZ5Nl9+bH8xfsXMZ

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b05817cacf7c32461653207909ed047f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b05817cacf7c32461653207909ed047f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\b05817cacf7c32461653207909ed047f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b05817cacf7c32461653207909ed047f_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\b05817cacf7c32461653207909ed047f_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    afeaf39ddf7ac849d1af5dff54a0998e

    SHA1

    6f01d0463edf3cac038eb1b95e86137e1dc07e07

    SHA256

    39ca497b3604117bfa720adc1723ee4e12b6d431142cd2fb02f6a87fe56f4ea1

    SHA512

    2671f15e653afd016ab0bd28e06aaa9f954388d1cf1eea808c05ef1e4ec6bd036c06c61ebdc988d9f0304ee163b9fcfde8e0e4b6b1d3565640af52757bd7c1e1

  • memory/1972-15-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1972-3-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/1972-1-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/1972-12-0x0000000003240000-0x0000000003552000-memory.dmp

    Filesize

    3.1MB

  • memory/1972-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2284-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2284-18-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2284-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2284-24-0x0000000003150000-0x00000000032E3000-memory.dmp

    Filesize

    1.6MB

  • memory/2284-25-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2284-34-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2284-35-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB