General

  • Target

    029fbda017bbadd596a1a14af1946e06_JaffaCakes118

  • Size

    1.7MB

  • Sample

    240427-g55s1ade8x

  • MD5

    029fbda017bbadd596a1a14af1946e06

  • SHA1

    8a88403c05ee0436520a1f9bd63ceb3160a777e5

  • SHA256

    f12ef47cdb280268369847fe06b11ce464062f23a02bc84a9c7a8b9d657c990b

  • SHA512

    5895d70001e04951c9715b85998755191fada11c5460afc06dfef14dc91ed0f75fba2c88189b8f9b4bfaa79d7ccf6042965d86a72fc62539d85ea8dd6becdb28

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SGkMKPP:NABc

Score
10/10

Malware Config

Targets

    • Target

      029fbda017bbadd596a1a14af1946e06_JaffaCakes118

    • Size

      1.7MB

    • MD5

      029fbda017bbadd596a1a14af1946e06

    • SHA1

      8a88403c05ee0436520a1f9bd63ceb3160a777e5

    • SHA256

      f12ef47cdb280268369847fe06b11ce464062f23a02bc84a9c7a8b9d657c990b

    • SHA512

      5895d70001e04951c9715b85998755191fada11c5460afc06dfef14dc91ed0f75fba2c88189b8f9b4bfaa79d7ccf6042965d86a72fc62539d85ea8dd6becdb28

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SGkMKPP:NABc

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks