General

  • Target

    0238a1be59c6bfe28f65b13710823d5e_JaffaCakes118

  • Size

    2.3MB

  • Sample

    240427-c3gwyaab6t

  • MD5

    0238a1be59c6bfe28f65b13710823d5e

  • SHA1

    2136206d27038edd5aa522b44c717557f726a5b0

  • SHA256

    e3bdeb6b7c40a9360a90c69d32bc5b2c1d7b3820a5c94beb57a5f112fc4dc8c7

  • SHA512

    87b611bfb88f6d3b85864e0fea73e7adda7696f2287623a5a4a330df39ca958d092570c70583280ee86c73c83c857f3addd25524b4fdf8691cc2bb32acd6913b

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pCkc30JqMopiqR:NABS

Malware Config

Targets

    • Target

      0238a1be59c6bfe28f65b13710823d5e_JaffaCakes118

    • Size

      2.3MB

    • MD5

      0238a1be59c6bfe28f65b13710823d5e

    • SHA1

      2136206d27038edd5aa522b44c717557f726a5b0

    • SHA256

      e3bdeb6b7c40a9360a90c69d32bc5b2c1d7b3820a5c94beb57a5f112fc4dc8c7

    • SHA512

      87b611bfb88f6d3b85864e0fea73e7adda7696f2287623a5a4a330df39ca958d092570c70583280ee86c73c83c857f3addd25524b4fdf8691cc2bb32acd6913b

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pCkc30JqMopiqR:NABS

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks