General

  • Target

    02a19522a8085e6384a36ca256f41226_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240427-g8kbgada34

  • MD5

    02a19522a8085e6384a36ca256f41226

  • SHA1

    38e44d3aaab0b69e93b5e0bcda62b2c4c9f81cf6

  • SHA256

    dbcade094b67c1e397d86d932ddd5165f21c6f1848dc4865cf4489d8b2684326

  • SHA512

    23ff7b01962cc8c52869ed5c6e7f5389698b5e0ceab07d442648350d4148e9c2402baadd431e37d712ee875148549d1837e5d0ff55fa116c31eed95c418e85f9

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafV:NAB6

Score
10/10

Malware Config

Targets

    • Target

      02a19522a8085e6384a36ca256f41226_JaffaCakes118

    • Size

      1.9MB

    • MD5

      02a19522a8085e6384a36ca256f41226

    • SHA1

      38e44d3aaab0b69e93b5e0bcda62b2c4c9f81cf6

    • SHA256

      dbcade094b67c1e397d86d932ddd5165f21c6f1848dc4865cf4489d8b2684326

    • SHA512

      23ff7b01962cc8c52869ed5c6e7f5389698b5e0ceab07d442648350d4148e9c2402baadd431e37d712ee875148549d1837e5d0ff55fa116c31eed95c418e85f9

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafV:NAB6

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks