General

  • Target

    02369cab86c5b259318ee61907a49768_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240427-czr8haab2y

  • MD5

    02369cab86c5b259318ee61907a49768

  • SHA1

    96a0fe28421f00f01191a7144c02d767d6751522

  • SHA256

    3ba90afecce349c12573ac7a6ee176414d69e6da743a79b3c74043d371b2cc21

  • SHA512

    f754af320e7694c3f9024562958372ed0cfe3a141bfeff110f20d5fece41aadb8aa15e1bcc53eadee954f4ba23a4487b880332e542d8b933199eefde8d00e9e6

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPlWXWZ5Pbcq92zjP+sjI1WH:knw9oUUEEDl37jcq4nPfH

Malware Config

Targets

    • Target

      02369cab86c5b259318ee61907a49768_JaffaCakes118

    • Size

      1.2MB

    • MD5

      02369cab86c5b259318ee61907a49768

    • SHA1

      96a0fe28421f00f01191a7144c02d767d6751522

    • SHA256

      3ba90afecce349c12573ac7a6ee176414d69e6da743a79b3c74043d371b2cc21

    • SHA512

      f754af320e7694c3f9024562958372ed0cfe3a141bfeff110f20d5fece41aadb8aa15e1bcc53eadee954f4ba23a4487b880332e542d8b933199eefde8d00e9e6

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPlWXWZ5Pbcq92zjP+sjI1WH:knw9oUUEEDl37jcq4nPfH

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Tasks