General

  • Target

    03c9b1bc6f8e01d8803fe97b71b92dca_JaffaCakes118

  • Size

    2.2MB

  • Sample

    240427-2k9xfaab69

  • MD5

    03c9b1bc6f8e01d8803fe97b71b92dca

  • SHA1

    0cec83b4eafba6c0c8abb76fee082a565c61cc01

  • SHA256

    8d911d86df6c23ef969c849677c049bb6d9113a896de60d63ecf925cdf375fa8

  • SHA512

    cbbefea84ab61143be3d66e9d4aff107d7551d08d96c83634148919347ebd4cf77bb0eee52d4da1d4985b562ad44a69f47f24adf99f2b176f8821ac546843bf3

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pCkc30JqMopiqsL:NAB5

Score
10/10

Malware Config

Targets

    • Target

      03c9b1bc6f8e01d8803fe97b71b92dca_JaffaCakes118

    • Size

      2.2MB

    • MD5

      03c9b1bc6f8e01d8803fe97b71b92dca

    • SHA1

      0cec83b4eafba6c0c8abb76fee082a565c61cc01

    • SHA256

      8d911d86df6c23ef969c849677c049bb6d9113a896de60d63ecf925cdf375fa8

    • SHA512

      cbbefea84ab61143be3d66e9d4aff107d7551d08d96c83634148919347ebd4cf77bb0eee52d4da1d4985b562ad44a69f47f24adf99f2b176f8821ac546843bf3

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pCkc30JqMopiqsL:NAB5

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks