General

  • Target

    02a32ce4b6390068a076acc28794d455_JaffaCakes118

  • Size

    1.8MB

  • Sample

    240427-haw32sda78

  • MD5

    02a32ce4b6390068a076acc28794d455

  • SHA1

    ce7bd576d8746bb4120d6aa0d05f9f168e1eba39

  • SHA256

    484417ffee2bf8b3f930ff25e6696a610fa3eb6d7e3a8cab61724d9de51ee632

  • SHA512

    47ef5ca388c096a337d33a9498371b3415f1f4676fe86c427ccb46d60c2f5abebefb475ed97ab622aaa29be64ff7d52321dfc59b5c3d005871f0269db83fd5a6

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDrI52g:NABB

Score
10/10

Malware Config

Targets

    • Target

      02a32ce4b6390068a076acc28794d455_JaffaCakes118

    • Size

      1.8MB

    • MD5

      02a32ce4b6390068a076acc28794d455

    • SHA1

      ce7bd576d8746bb4120d6aa0d05f9f168e1eba39

    • SHA256

      484417ffee2bf8b3f930ff25e6696a610fa3eb6d7e3a8cab61724d9de51ee632

    • SHA512

      47ef5ca388c096a337d33a9498371b3415f1f4676fe86c427ccb46d60c2f5abebefb475ed97ab622aaa29be64ff7d52321dfc59b5c3d005871f0269db83fd5a6

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDrI52g:NABB

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks