General

  • Target

    03bf00e7d9c75885bb67ab8317869682_JaffaCakes118

  • Size

    2.2MB

  • Sample

    240427-16d68aaa5y

  • MD5

    03bf00e7d9c75885bb67ab8317869682

  • SHA1

    ea60c8affb37fa6cb069aacdb9ff7e360ff58b6f

  • SHA256

    dfd4971014dbd0c18c2fa8982469a020d49d78658abdf37e354ff0d08238a4fe

  • SHA512

    6ed009386a370af00159186f4af2df7252d4e4c2f064437dd62c0a8da6e5371b4a00bab9eb977e5079de6c1d34a54beae9d1703389b44a74f2a279882613bfaa

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VQx7Va4qrfT:NABw

Score
10/10

Malware Config

Targets

    • Target

      03bf00e7d9c75885bb67ab8317869682_JaffaCakes118

    • Size

      2.2MB

    • MD5

      03bf00e7d9c75885bb67ab8317869682

    • SHA1

      ea60c8affb37fa6cb069aacdb9ff7e360ff58b6f

    • SHA256

      dfd4971014dbd0c18c2fa8982469a020d49d78658abdf37e354ff0d08238a4fe

    • SHA512

      6ed009386a370af00159186f4af2df7252d4e4c2f064437dd62c0a8da6e5371b4a00bab9eb977e5079de6c1d34a54beae9d1703389b44a74f2a279882613bfaa

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VQx7Va4qrfT:NABw

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks