General

  • Target

    032e91977411008f4353e1fd03924576_JaffaCakes118

  • Size

    997KB

  • Sample

    240427-nypa1ahh59

  • MD5

    032e91977411008f4353e1fd03924576

  • SHA1

    3846921046a50666762b6bcdb04039128707dd93

  • SHA256

    2ebeff78e63dc28e82adf4482d4cf4212be048c70b511b1076a5d499f0cbbd26

  • SHA512

    99afc4ea6b4aa2d2e6e46015b6832ac6f2b5c2aadcadc656e5c6206ab19dc6b18bd8c2889d280637fc72edcc8bee21881b0fd972f0a8d192a543057836800d3f

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPlGC78XCejHB:knw9oUUEEDlGUrMh

Score
10/10

Malware Config

Targets

    • Target

      032e91977411008f4353e1fd03924576_JaffaCakes118

    • Size

      997KB

    • MD5

      032e91977411008f4353e1fd03924576

    • SHA1

      3846921046a50666762b6bcdb04039128707dd93

    • SHA256

      2ebeff78e63dc28e82adf4482d4cf4212be048c70b511b1076a5d499f0cbbd26

    • SHA512

      99afc4ea6b4aa2d2e6e46015b6832ac6f2b5c2aadcadc656e5c6206ab19dc6b18bd8c2889d280637fc72edcc8bee21881b0fd972f0a8d192a543057836800d3f

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPlGC78XCejHB:knw9oUUEEDlGUrMh

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks