General

  • Target

    02a4ab8e6cc1f7c9c44d59d646346748_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240427-hcx35adb45

  • MD5

    02a4ab8e6cc1f7c9c44d59d646346748

  • SHA1

    8fd35e181d724890eb59b0f5238c2fa685b7b2d1

  • SHA256

    af1067723934fb6114bc0ef1d7139d4ed73620b601db7b71d0f4b9f5df661107

  • SHA512

    51c9df9a7b1bdc1bbc4055308df253f3cdae8444f2c7ab8c648ac8c49ee4f867edbff1ad4cdced556bd507dda411782a900cf2bf14498c3ae1c3bf6ce3d59e68

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafF:NABm

Score
10/10

Malware Config

Targets

    • Target

      02a4ab8e6cc1f7c9c44d59d646346748_JaffaCakes118

    • Size

      1.9MB

    • MD5

      02a4ab8e6cc1f7c9c44d59d646346748

    • SHA1

      8fd35e181d724890eb59b0f5238c2fa685b7b2d1

    • SHA256

      af1067723934fb6114bc0ef1d7139d4ed73620b601db7b71d0f4b9f5df661107

    • SHA512

      51c9df9a7b1bdc1bbc4055308df253f3cdae8444f2c7ab8c648ac8c49ee4f867edbff1ad4cdced556bd507dda411782a900cf2bf14498c3ae1c3bf6ce3d59e68

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafF:NABm

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks