General

  • Target

    03c49bb60175c5d6a577aec9a99228ec_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240427-2efreaaa28

  • MD5

    03c49bb60175c5d6a577aec9a99228ec

  • SHA1

    ae2e6bc10568b0e00af371101039f1cfa0e51b21

  • SHA256

    13294d57fb571908162b889a0988d47e62b480c23e73822b5bc8320d9e34ffd9

  • SHA512

    4787d2a3a1265c989bdad5e593cf15c688e9230e3081eb45c1acbf51f0b500019733c0c023bbf3d0d0d8745c32f127aaaa8937c7eeaf25b9188130f261f1a402

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5KIP7nTrmBhihM5xC+UC:NABX

Score
10/10

Malware Config

Targets

    • Target

      03c49bb60175c5d6a577aec9a99228ec_JaffaCakes118

    • Size

      1.9MB

    • MD5

      03c49bb60175c5d6a577aec9a99228ec

    • SHA1

      ae2e6bc10568b0e00af371101039f1cfa0e51b21

    • SHA256

      13294d57fb571908162b889a0988d47e62b480c23e73822b5bc8320d9e34ffd9

    • SHA512

      4787d2a3a1265c989bdad5e593cf15c688e9230e3081eb45c1acbf51f0b500019733c0c023bbf3d0d0d8745c32f127aaaa8937c7eeaf25b9188130f261f1a402

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5KIP7nTrmBhihM5xC+UC:NABX

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v15

Tasks