General

  • Target

    016346b012bb9155116fbc9c773950bc_JaffaCakes118

  • Size

    2.3MB

  • Sample

    240426-w3abmshe32

  • MD5

    016346b012bb9155116fbc9c773950bc

  • SHA1

    fd5fca0e6c2a94070123cffbd1175bd2a2004d2e

  • SHA256

    238f82137fdf740fc3f0a5bf67acea43aec7acca71540153635534938c15b727

  • SHA512

    409bba8eb069a09cb4fb007fcaf17b6d756bb26c1ef830e47130a37106ca9fdeb0e0bf4dd1891dbb3a29d7eb58eb2baefef349ef875dce5e5371d0e4c103ce3f

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1Vr5s1PTl//2+:NABl

Score
10/10

Malware Config

Targets

    • Target

      016346b012bb9155116fbc9c773950bc_JaffaCakes118

    • Size

      2.3MB

    • MD5

      016346b012bb9155116fbc9c773950bc

    • SHA1

      fd5fca0e6c2a94070123cffbd1175bd2a2004d2e

    • SHA256

      238f82137fdf740fc3f0a5bf67acea43aec7acca71540153635534938c15b727

    • SHA512

      409bba8eb069a09cb4fb007fcaf17b6d756bb26c1ef830e47130a37106ca9fdeb0e0bf4dd1891dbb3a29d7eb58eb2baefef349ef875dce5e5371d0e4c103ce3f

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1Vr5s1PTl//2+:NABl

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks