General

  • Target

    0164c55bb8afa699ed53415b03dcd0ac_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240426-w44lwaad9s

  • MD5

    0164c55bb8afa699ed53415b03dcd0ac

  • SHA1

    fd53bdf8bbb9f15d1af576f90747b0dba60f0423

  • SHA256

    f2f4445ce38ddb831e1ea42a61b4e7291cdba0e0a9524ee340a149a3c80d8571

  • SHA512

    7adcd8dd295c4c9a3ae8015728aaf466800487a72aaa2a92ab79dd5d672578422c37c765ebc660a6fa2c5b85b39951f1c74ecba7cf0eae73f83c27ae0a398602

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPlWXWZ5PbcmC3f/DFNkTTXU:knw9oUUEEDl37jcmWH/IE

Score
10/10

Malware Config

Targets

    • Target

      0164c55bb8afa699ed53415b03dcd0ac_JaffaCakes118

    • Size

      1.1MB

    • MD5

      0164c55bb8afa699ed53415b03dcd0ac

    • SHA1

      fd53bdf8bbb9f15d1af576f90747b0dba60f0423

    • SHA256

      f2f4445ce38ddb831e1ea42a61b4e7291cdba0e0a9524ee340a149a3c80d8571

    • SHA512

      7adcd8dd295c4c9a3ae8015728aaf466800487a72aaa2a92ab79dd5d672578422c37c765ebc660a6fa2c5b85b39951f1c74ecba7cf0eae73f83c27ae0a398602

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPlWXWZ5PbcmC3f/DFNkTTXU:knw9oUUEEDl37jcmWH/IE

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks