General

  • Target

    02a5e08ebda1d25c3c9f980458260d30_JaffaCakes118

  • Size

    1.8MB

  • Sample

    240427-hemp6sdg7y

  • MD5

    02a5e08ebda1d25c3c9f980458260d30

  • SHA1

    5c0eed745f822560368986149bcc3feecf6e4801

  • SHA256

    fd8a4a482f89ae6cbedff67db92312739e6f73a79b9be0eaadb4ecd24d6d5e04

  • SHA512

    f847eef27f90a1031c442555736743ac8a35617ddb570681e66019e54fe42145caca3771eec58b8af882eb77281ae4409884f7c6ec1ca9d8f7cfd0d0751e2586

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDrI5e:NAB4

Score
10/10

Malware Config

Targets

    • Target

      02a5e08ebda1d25c3c9f980458260d30_JaffaCakes118

    • Size

      1.8MB

    • MD5

      02a5e08ebda1d25c3c9f980458260d30

    • SHA1

      5c0eed745f822560368986149bcc3feecf6e4801

    • SHA256

      fd8a4a482f89ae6cbedff67db92312739e6f73a79b9be0eaadb4ecd24d6d5e04

    • SHA512

      f847eef27f90a1031c442555736743ac8a35617ddb570681e66019e54fe42145caca3771eec58b8af882eb77281ae4409884f7c6ec1ca9d8f7cfd0d0751e2586

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDrI5e:NAB4

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks