General

  • Target

    03cab2cd5b64733dd6dd9b27f73f5743_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240427-2mhkzaae4z

  • MD5

    03cab2cd5b64733dd6dd9b27f73f5743

  • SHA1

    c21293a30269ac200d5447c5e33bdb31f0107005

  • SHA256

    17cc5c1d266ae763afe61636dca8b8d732d5f1f2b6d1d7b060a2ed747be9ea22

  • SHA512

    123403f74b9a43ae235ef5abe476174a93475396d583f4eef5d1860bb65bc03f237655c9700ac0de856b506f51ebf6376f6fa0e93400628890ab0a750c3d072c

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDrlh:NAB8

Score
10/10

Malware Config

Targets

    • Target

      03cab2cd5b64733dd6dd9b27f73f5743_JaffaCakes118

    • Size

      1.9MB

    • MD5

      03cab2cd5b64733dd6dd9b27f73f5743

    • SHA1

      c21293a30269ac200d5447c5e33bdb31f0107005

    • SHA256

      17cc5c1d266ae763afe61636dca8b8d732d5f1f2b6d1d7b060a2ed747be9ea22

    • SHA512

      123403f74b9a43ae235ef5abe476174a93475396d583f4eef5d1860bb65bc03f237655c9700ac0de856b506f51ebf6376f6fa0e93400628890ab0a750c3d072c

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDrlh:NAB8

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks