General

  • Target

    0339e09efdad398e8a19c23dcbbbedef_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240427-pet8ksah4w

  • MD5

    0339e09efdad398e8a19c23dcbbbedef

  • SHA1

    5e47d2b937014d92bb5e4f3d4bd3a6519b0e5e30

  • SHA256

    61d9bfa7712697fdb9d70de7a7219f86b5040f3b03aea335cc03484656cd7f8d

  • SHA512

    4b2fc5a4097fbd9ee4e614b64d7dd0cb3a194e1c31c51ed036cf803b826325d9ea14a2b2d9d8bfb9ba0df2a18c216542be87b7888c9f1f255d34547b8fdec235

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1Vr5s1PTleLWrJ5V+J1K7g:NAB8

Score
10/10

Malware Config

Targets

    • Target

      0339e09efdad398e8a19c23dcbbbedef_JaffaCakes118

    • Size

      2.9MB

    • MD5

      0339e09efdad398e8a19c23dcbbbedef

    • SHA1

      5e47d2b937014d92bb5e4f3d4bd3a6519b0e5e30

    • SHA256

      61d9bfa7712697fdb9d70de7a7219f86b5040f3b03aea335cc03484656cd7f8d

    • SHA512

      4b2fc5a4097fbd9ee4e614b64d7dd0cb3a194e1c31c51ed036cf803b826325d9ea14a2b2d9d8bfb9ba0df2a18c216542be87b7888c9f1f255d34547b8fdec235

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1Vr5s1PTleLWrJ5V+J1K7g:NAB8

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks