Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:28

General

  • Target

    63f5fad74b84ccd2d8469b57f053f84b_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    63f5fad74b84ccd2d8469b57f053f84b

  • SHA1

    33bcd309bb05b439aa4f10aef53411627db8abd6

  • SHA256

    4c873710dff29c33d1ab25f3b4cc213bb26f0ce86286f3a4150325b91a291b68

  • SHA512

    d28445c816553bed34da14b91b2a072cc209f774a2ab171002ad9c6c00dd647289a6809359c2dc40ab15b11496da969e1ecbb30ce95f065c973bcc3f78d50ab5

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUX:E+b56utgpPF8u/7X

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\63f5fad74b84ccd2d8469b57f053f84b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63f5fad74b84ccd2d8469b57f053f84b_JaffaCakes118.exe"
    1⤵
      PID:4700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4700-0-0x00007FF710BB0000-0x00007FF710F04000-memory.dmp
      Filesize

      3.3MB