General

  • Target

    03ca09ba92493c31967f47e4dfe6b3a7_JaffaCakes118

  • Size

    968KB

  • Sample

    240427-2ls1baae3t

  • MD5

    03ca09ba92493c31967f47e4dfe6b3a7

  • SHA1

    01427d69de75534cd9a63db18ebb0d478e9360e5

  • SHA256

    b51432b31033740c34d1ba42596b71f34ae181276b6873186780ec93aa4dd5cb

  • SHA512

    9480112eb32a0108301f02a1bd9e84e15307300634f0345922ceacb0dc1c1d133b2ecf4f47f6f4a692cf51351c25ce3a05167cf2655abb682508cedff60199aa

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPlOqzJO0Rb9KLHke04Qb:knw9oUUEEDlOuJsrRzs

Score
10/10

Malware Config

Targets

    • Target

      03ca09ba92493c31967f47e4dfe6b3a7_JaffaCakes118

    • Size

      968KB

    • MD5

      03ca09ba92493c31967f47e4dfe6b3a7

    • SHA1

      01427d69de75534cd9a63db18ebb0d478e9360e5

    • SHA256

      b51432b31033740c34d1ba42596b71f34ae181276b6873186780ec93aa4dd5cb

    • SHA512

      9480112eb32a0108301f02a1bd9e84e15307300634f0345922ceacb0dc1c1d133b2ecf4f47f6f4a692cf51351c25ce3a05167cf2655abb682508cedff60199aa

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPlOqzJO0Rb9KLHke04Qb:knw9oUUEEDlOuJsrRzs

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks