Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2024 02:48

General

  • Target

    b1d81cdcab2ee57b31be5f40b4a42b7a_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    b1d81cdcab2ee57b31be5f40b4a42b7a

  • SHA1

    5b75efa53233808b8965053d373c109c661fcba1

  • SHA256

    659f7105e82b0575c09724e9ad1a41c48bb1fe4fb84bbdca827226ffe130218f

  • SHA512

    e4983879a5ca3b2e382d778a115296d61c89c8d571b38724c8d81e5c9303af938422527c36f5acd7a4c179f43fbfcb52677a14fb083dab80840598cab7d900fe

  • SSDEEP

    24576:bDYOJD5EkLUD+9MNhUb5ZwbVw0jozbrI8:bp9EiUD+9MGZwpbSZ

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1d81cdcab2ee57b31be5f40b4a42b7a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b1d81cdcab2ee57b31be5f40b4a42b7a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\b1d81cdcab2ee57b31be5f40b4a42b7a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\b1d81cdcab2ee57b31be5f40b4a42b7a_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\b1d81cdcab2ee57b31be5f40b4a42b7a_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    1c9ca957f29a6c566389a772bdc5b7e5

    SHA1

    1ca432a4f2951f97bc54a17b4a61c4a3f374afa7

    SHA256

    090b7868b4d9987e5f4c6ca49612b0ce8996e365d26f99ff9d28c813993ba3ae

    SHA512

    61e9bce4643c8816632d172533f3dfc7a8b216f2494fde235cac0334c5a3021b0faf075c4fbf69b48a241deab65faa6043bb3e401af2eacbb9ce1abea7852a2d

  • memory/2232-16-0x0000000003250000-0x0000000003562000-memory.dmp

    Filesize

    3.1MB

  • memory/2232-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2232-1-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2232-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2232-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2232-35-0x0000000003250000-0x0000000003562000-memory.dmp

    Filesize

    3.1MB

  • memory/2808-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2808-18-0x00000000002E0000-0x00000000003A4000-memory.dmp

    Filesize

    784KB

  • memory/2808-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2808-33-0x0000000003150000-0x00000000032E3000-memory.dmp

    Filesize

    1.6MB

  • memory/2808-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2808-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB