General

  • Target

    03390542de340905722d789777ce18e5_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240427-pdpayaac59

  • MD5

    03390542de340905722d789777ce18e5

  • SHA1

    5dd28d1ce5d04cc084573338a62efd244c82fe8a

  • SHA256

    ebbba4bed3f85334dd1b374a524b3aecf619705823b1f1643129bfcdb6f1c32f

  • SHA512

    745c36c71a96ac73c813a3bb56366a33d4814223b4fa64b8a80276291fafa9aae8e7d2f9fafa107aa092fd30a571fecf096c835d4762a2490c3b84bb66fef8a3

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VPwOM3qL:Lz071uv4BPMkibTIA5CJ3j

Score
10/10

Malware Config

Targets

    • Target

      03390542de340905722d789777ce18e5_JaffaCakes118

    • Size

      1.4MB

    • MD5

      03390542de340905722d789777ce18e5

    • SHA1

      5dd28d1ce5d04cc084573338a62efd244c82fe8a

    • SHA256

      ebbba4bed3f85334dd1b374a524b3aecf619705823b1f1643129bfcdb6f1c32f

    • SHA512

      745c36c71a96ac73c813a3bb56366a33d4814223b4fa64b8a80276291fafa9aae8e7d2f9fafa107aa092fd30a571fecf096c835d4762a2490c3b84bb66fef8a3

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VPwOM3qL:Lz071uv4BPMkibTIA5CJ3j

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks