General

  • Target

    0234470ef7968134cacfe41a5fa5ee50_JaffaCakes118

  • Size

    936KB

  • Sample

    240427-cwtbdsaa5t

  • MD5

    0234470ef7968134cacfe41a5fa5ee50

  • SHA1

    d6159ee08fa204f95ebc6afcdbc39a84dd98ae67

  • SHA256

    2b9532dd8b0aedcda6c1829d7f68030d68afab2ad6fe1184bd9d5ea3cee7ccd9

  • SHA512

    f9868e5b856002c89cc0d156bbaaaf2573c0636712895bfd1d49f8512cd44825a542d3d32c24fc0a5b059602ff473265f3c1b9985a79caedc542c58e84222016

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPl+Me7bPMS8YkgcWk:knw9oUUEEDl+xTMS8Tg2

Score
10/10

Malware Config

Targets

    • Target

      0234470ef7968134cacfe41a5fa5ee50_JaffaCakes118

    • Size

      936KB

    • MD5

      0234470ef7968134cacfe41a5fa5ee50

    • SHA1

      d6159ee08fa204f95ebc6afcdbc39a84dd98ae67

    • SHA256

      2b9532dd8b0aedcda6c1829d7f68030d68afab2ad6fe1184bd9d5ea3cee7ccd9

    • SHA512

      f9868e5b856002c89cc0d156bbaaaf2573c0636712895bfd1d49f8512cd44825a542d3d32c24fc0a5b059602ff473265f3c1b9985a79caedc542c58e84222016

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPl+Me7bPMS8YkgcWk:knw9oUUEEDl+xTMS8Tg2

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks