General

  • Target

    03c3f749156d50f755331084ee220448_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240427-2dp9fshh92

  • MD5

    03c3f749156d50f755331084ee220448

  • SHA1

    42ebe20b9ccc414410b30c182f67f1548ac89fe1

  • SHA256

    701ff6e9b0ca7b6f964d9016631f151c9b0858274277beed1fe5dc779ea311f9

  • SHA512

    5ef96bc384eaa1dd0207349dfa23303113ce599f3d7c464fb690f0884d1df828f61044d6e6d6f860208053334d76db164e5c2e3bc1f9c7fb0b71114bef54b1d3

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VQx7Va4qro:NABV

Score
10/10

Malware Config

Targets

    • Target

      03c3f749156d50f755331084ee220448_JaffaCakes118

    • Size

      2.1MB

    • MD5

      03c3f749156d50f755331084ee220448

    • SHA1

      42ebe20b9ccc414410b30c182f67f1548ac89fe1

    • SHA256

      701ff6e9b0ca7b6f964d9016631f151c9b0858274277beed1fe5dc779ea311f9

    • SHA512

      5ef96bc384eaa1dd0207349dfa23303113ce599f3d7c464fb690f0884d1df828f61044d6e6d6f860208053334d76db164e5c2e3bc1f9c7fb0b71114bef54b1d3

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VQx7Va4qro:NABV

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks