Analysis

  • max time kernel
    16s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 22:52

General

  • Target

    bd7c7677769c08c0def1a71d8943a1c6_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    bd7c7677769c08c0def1a71d8943a1c6

  • SHA1

    a383b96e0e1a003453a226c645af67b134e87e9f

  • SHA256

    213b8e0b484c3480df365a77db2f379941fdc01466c19b0a957ca08a347df878

  • SHA512

    16edd8a7ba5d4f97dd86d0b1e58bf65a11c4479608c17a9e58e6361c80e445c5e158434cf44608cf438433b6a93e36e1a187da25f7bc539efd0e5edabad297c1

  • SSDEEP

    24576:S3lMYOpYtW+l4u8hHdcxUZrZfpCOCkTaID5hc:SFtHauQHdcxkrxpPdtDP

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd7c7677769c08c0def1a71d8943a1c6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bd7c7677769c08c0def1a71d8943a1c6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\bd7c7677769c08c0def1a71d8943a1c6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bd7c7677769c08c0def1a71d8943a1c6_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bd7c7677769c08c0def1a71d8943a1c6_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    6129bcc1c0f504b6bd68cf8281b5e2a6

    SHA1

    f9aac4482cab28ed2dd0d7d75bcd7bfcf3412cbe

    SHA256

    accdc4e78fcae5a0ae4d8e8c977b0862be30e773439b0b3585832a0a25c5bef0

    SHA512

    a00a27fe3bd19883c337b7a1ad3e43636489e677bde38d9f1710fef90a618650447db5eb141e99ec2b3d9747722c17b4a9006a68ff8c77fff4e9086dc9ce2679

  • memory/2540-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2540-1-0x00000000002C0000-0x0000000000384000-memory.dmp

    Filesize

    784KB

  • memory/2540-2-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2540-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2540-15-0x0000000003150000-0x0000000003462000-memory.dmp

    Filesize

    3.1MB

  • memory/2744-17-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2744-18-0x0000000000200000-0x00000000002C4000-memory.dmp

    Filesize

    784KB

  • memory/2744-19-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-24-0x0000000003150000-0x00000000032E3000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-25-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2744-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB