Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:10

General

  • Target

    69d5ffced4fa2ab7bcda590bea19bbec_JaffaCakes118.exe

  • Size

    814KB

  • MD5

    69d5ffced4fa2ab7bcda590bea19bbec

  • SHA1

    03ac2e0131a0629639b50e08d778abe635c02415

  • SHA256

    e9ce587f49d99e0001de81fd54e9cf5d61b314ac8fe894c2f83607d7ff23965f

  • SHA512

    0de004a1e66d6f74d15e441e28ab1cb3c8d90bf4730f6db5e6b864acb514428be887c7818cc135ea77f7d7c9e1927244d52a3ff0da14232bdb6be280e950f188

  • SSDEEP

    24576:hk6Igpf8RTYP5W/1w4w9Bs0LPcivhANItHRLc:TIgp6TYP5w1wF9BLLESTrLc

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d5ffced4fa2ab7bcda590bea19bbec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69d5ffced4fa2ab7bcda590bea19bbec_JaffaCakes118.exe"
    1⤵
      PID:1852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1852-1-0x000000013FD20000-0x000000013FEEC000-memory.dmp
      Filesize

      1.8MB

    • memory/1852-2-0x000000013FD20000-0x000000013FEEC000-memory.dmp
      Filesize

      1.8MB