Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:10

General

  • Target

    69d5ffced4fa2ab7bcda590bea19bbec_JaffaCakes118.exe

  • Size

    814KB

  • MD5

    69d5ffced4fa2ab7bcda590bea19bbec

  • SHA1

    03ac2e0131a0629639b50e08d778abe635c02415

  • SHA256

    e9ce587f49d99e0001de81fd54e9cf5d61b314ac8fe894c2f83607d7ff23965f

  • SHA512

    0de004a1e66d6f74d15e441e28ab1cb3c8d90bf4730f6db5e6b864acb514428be887c7818cc135ea77f7d7c9e1927244d52a3ff0da14232bdb6be280e950f188

  • SSDEEP

    24576:hk6Igpf8RTYP5W/1w4w9Bs0LPcivhANItHRLc:TIgp6TYP5w1wF9BLLESTrLc

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d5ffced4fa2ab7bcda590bea19bbec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69d5ffced4fa2ab7bcda590bea19bbec_JaffaCakes118.exe"
    1⤵
      PID:3220
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:816

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3220-0-0x00007FF713B40000-0x00007FF713D0C000-memory.dmp
        Filesize

        1.8MB

      • memory/3220-1-0x00007FF713B40000-0x00007FF713D0C000-memory.dmp
        Filesize

        1.8MB