Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:08

General

  • Target

    6cbc57633a2fd7f059ba02b715ec2147_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    6cbc57633a2fd7f059ba02b715ec2147

  • SHA1

    39f4d196d68e41ca126db3d6bdbd6206ed747082

  • SHA256

    4996160b6e4270f2be77ea6bd5fa81165659fd54976f5fbf719dcb6350530fac

  • SHA512

    7bb17980d56b414a9268bea645f36bf3d2c738d0cab8d2b1fdf4804856563f72f4249f8daaaf6c162ba59927b15e12c081142bbffe0edeada973f81e63c48679

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUp:E+b56utgpPF8u/7p

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cbc57633a2fd7f059ba02b715ec2147_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6cbc57633a2fd7f059ba02b715ec2147_JaffaCakes118.exe"
    1⤵
      PID:1804
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4108

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1804-0-0x00007FF7EB420000-0x00007FF7EB774000-memory.dmp
        Filesize

        3.3MB