General

  • Target

    0339dc87a78ef38b7cd34d86dd26468b_JaffaCakes118

  • Size

    978KB

  • Sample

    240427-pesdzsac79

  • MD5

    0339dc87a78ef38b7cd34d86dd26468b

  • SHA1

    f7a95b44a1c205df5feba05f724211c6b521ad78

  • SHA256

    2eef8e9272bf1f349ca102c6094466a1ffd0331c3c2203f86295a37352e7a2cd

  • SHA512

    70dea39412649471a4367e8b9b43fd341317e6339167965e845a5eb24baba18b99e183c71eebf75397aff82517c91849492b23634d9bd7b409c38a0848415ae3

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPl+Me7bPMS8YkgcWHH:knw9oUUEEDl+xTMS8Tgp

Score
10/10

Malware Config

Targets

    • Target

      0339dc87a78ef38b7cd34d86dd26468b_JaffaCakes118

    • Size

      978KB

    • MD5

      0339dc87a78ef38b7cd34d86dd26468b

    • SHA1

      f7a95b44a1c205df5feba05f724211c6b521ad78

    • SHA256

      2eef8e9272bf1f349ca102c6094466a1ffd0331c3c2203f86295a37352e7a2cd

    • SHA512

      70dea39412649471a4367e8b9b43fd341317e6339167965e845a5eb24baba18b99e183c71eebf75397aff82517c91849492b23634d9bd7b409c38a0848415ae3

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPl+Me7bPMS8YkgcWHH:knw9oUUEEDl+xTMS8Tgp

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks