Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 05:53

General

  • Target

    623fad39c0bbc1054a4cdae0468d298d_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    623fad39c0bbc1054a4cdae0468d298d

  • SHA1

    aebbf36f3078bd718a32a49dc4895f15e2cec8f3

  • SHA256

    5a8a4bf4dcfb980609656004f9ed1fb2e067f1b7b74fa2cda8408bf7993de6ae

  • SHA512

    e0e6a2b715e8b6f8ccc865dc2d73a5768a755be360145d6f69ad9eeb147e96511c519fdc83658986e1b0056720c89ce0af18d98891d2aaefef049d35ed300bec

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUo:E+b56utgpPF8u/7o

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\623fad39c0bbc1054a4cdae0468d298d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\623fad39c0bbc1054a4cdae0468d298d_JaffaCakes118.exe"
    1⤵
      PID:4332

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4332-0-0x00007FF71ED60000-0x00007FF71F0B4000-memory.dmp
      Filesize

      3.3MB