Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:04

General

  • Target

    63e535857097e933a48fdfc04ce81f78_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    63e535857097e933a48fdfc04ce81f78

  • SHA1

    80c3247545bb0d3c87af527c59262cdf8f1bc3bb

  • SHA256

    dbefa66da539a445a7c5efeb5dbff11d2f29279bd4020c89f809a663eea08b62

  • SHA512

    b62e1ea3da6c1e140d22dd7dcfb900f73b775a350802bdafa16c383a04cff5e6ec6649c37bbfd84f69a7caf73c2d4d1e9dd5106e4f613057a819f69ff63344ea

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUv:E+b56utgpPF8u/7v

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\63e535857097e933a48fdfc04ce81f78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63e535857097e933a48fdfc04ce81f78_JaffaCakes118.exe"
    1⤵
      PID:3672
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3772,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=1268 /prefetch:8
      1⤵
        PID:1648

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3672-0-0x00007FF78D230000-0x00007FF78D584000-memory.dmp
        Filesize

        3.3MB