Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 14:04

General

  • Target

    13a6f2c803d59a2a36d98a5e2e0deb81_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    13a6f2c803d59a2a36d98a5e2e0deb81

  • SHA1

    d254b38b2a2b70109e34d43f1933b8825bdc9186

  • SHA256

    bb0bccc25e545fe7e8522423990338e44d4d810d4a23916e2ff9299cb3d6a491

  • SHA512

    c0ab7304fadae9bdfc4d64bae8951cc7e096ba5ed66d3760a3c2d6dbabbc66ecd1ef513364a09918ff880535ee5a358be2e63c8ec9dac81b0260b04c61a163b6

  • SSDEEP

    24576:2yOTifZJSPRplneqlP91IZqT4VdHvlSemeDg:lcijSPRreqlP91IS4Vt4ve

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13a6f2c803d59a2a36d98a5e2e0deb81_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\13a6f2c803d59a2a36d98a5e2e0deb81_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\13a6f2c803d59a2a36d98a5e2e0deb81_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\13a6f2c803d59a2a36d98a5e2e0deb81_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\13a6f2c803d59a2a36d98a5e2e0deb81_JaffaCakes118.exe

    Filesize

    784KB

    MD5

    2d77cacb819f53846363d37d1ae3ace6

    SHA1

    77646459359f9ed4e734a686075a3678a67f1970

    SHA256

    6e96550398b98775f50cdde7b67fa5d109e2b43e07508f0b9bc94e8fc9b1bd8a

    SHA512

    f604da8a7415ff433b4cd33545a525ba63360c8fd0fa3951a83fe67708d04a380a754feb1a5734bcc9374029d4d7283ebb86778318bdc835d1f1215bd4c8e91f

  • memory/2336-17-0x0000000000120000-0x00000000001E4000-memory.dmp

    Filesize

    784KB

  • memory/2336-18-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2336-23-0x0000000003100000-0x0000000003293000-memory.dmp

    Filesize

    1.6MB

  • memory/2336-24-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2336-33-0x00000000005A0000-0x000000000071F000-memory.dmp

    Filesize

    1.5MB

  • memory/2336-34-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/2540-6-0x00000000018B0000-0x0000000001974000-memory.dmp

    Filesize

    784KB

  • memory/2540-1-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2540-15-0x00000000032C0000-0x00000000035D2000-memory.dmp

    Filesize

    3.1MB

  • memory/2540-14-0x0000000000400000-0x0000000000593000-memory.dmp

    Filesize

    1.6MB

  • memory/2540-0-0x0000000000400000-0x0000000000712000-memory.dmp

    Filesize

    3.1MB

  • memory/2540-35-0x00000000032C0000-0x00000000035D2000-memory.dmp

    Filesize

    3.1MB