Analysis

  • max time kernel
    133s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 18:35

General

  • Target

    6095c48cf05dfdd606015eaba6eed36d_JaffaCakes118.exe

  • Size

    7.3MB

  • MD5

    6095c48cf05dfdd606015eaba6eed36d

  • SHA1

    d970f122ced738c6bd3af9ddd9d2297a89fd7643

  • SHA256

    db0a6417cacc3ec6e766fa42c8251f3ace58fca0c6f75cdfd7311c2a50189ec0

  • SHA512

    2db40750d2217d97bb1d30a37a251d9fe3864e61a52845d4c34723d3fb9acf1355efebe8b290f2577bdade20b10ef551052978330ad0a8cb0372b683e3f53c6e

  • SSDEEP

    98304:bGUjSb/X0Z3y/t2uDN8nsk/39999999999eEN3JjAUtw6MT4nR8CZqXebhnp3aJF:bGUGb/X0Zi/t2uDN8qurYmd08uuq

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6095c48cf05dfdd606015eaba6eed36d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6095c48cf05dfdd606015eaba6eed36d_JaffaCakes118.exe"
    1⤵
      PID:4836

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4836-0-0x00000000001F0000-0x0000000000200000-memory.dmp
      Filesize

      64KB

    • memory/4836-5-0x0000000000400000-0x0000000000DBD000-memory.dmp
      Filesize

      9.7MB