General

  • Target

    02a77397968bca71f7b70c30346d2d78_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240427-hhdxfadh4v

  • MD5

    02a77397968bca71f7b70c30346d2d78

  • SHA1

    e84434c2369486d1c6beea6af5da3573636d4670

  • SHA256

    20dc6be2670ae8ac84fac6be49dc0deede14684c889e4b0ae9ad537fc00b28f6

  • SHA512

    f60fbb21112b24747ebb34d3ab809df1300f5f3c0643ed91d830e4a874bfcec0a09bc879634c4315ecaf31bbfd1b0631df6c17a2bb4f63b84765c42af5a8a63f

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPlGC78XCGiApn/R5R1:knw9oUUEEDlGUrGiAZ

Score
10/10

Malware Config

Targets

    • Target

      02a77397968bca71f7b70c30346d2d78_JaffaCakes118

    • Size

      1.2MB

    • MD5

      02a77397968bca71f7b70c30346d2d78

    • SHA1

      e84434c2369486d1c6beea6af5da3573636d4670

    • SHA256

      20dc6be2670ae8ac84fac6be49dc0deede14684c889e4b0ae9ad537fc00b28f6

    • SHA512

      f60fbb21112b24747ebb34d3ab809df1300f5f3c0643ed91d830e4a874bfcec0a09bc879634c4315ecaf31bbfd1b0631df6c17a2bb4f63b84765c42af5a8a63f

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPlGC78XCGiApn/R5R1:knw9oUUEEDlGUrGiAZ

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks