General

  • Target

    02e57f97b85cef364ebc7b5b7849d0b2_JaffaCakes118

  • Size

    2.2MB

  • Sample

    240427-k2saaafc44

  • MD5

    02e57f97b85cef364ebc7b5b7849d0b2

  • SHA1

    efcd1b6920231022b1dbf881460c7b82a2b3245e

  • SHA256

    3eeca8142fe37140d2534d1134e3238c11db911a049203120c4588e63a0e9968

  • SHA512

    317b9ffc8647339f28fcd4d4e4cdccb620bb13b01b2460ca569284975428718ef41aa9142bef755d1315cd4ce1db834ae0b14ebc63d21f7123d2edb28aac2022

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VQx7Va4qrf4T:NAB1

Score
10/10

Malware Config

Targets

    • Target

      02e57f97b85cef364ebc7b5b7849d0b2_JaffaCakes118

    • Size

      2.2MB

    • MD5

      02e57f97b85cef364ebc7b5b7849d0b2

    • SHA1

      efcd1b6920231022b1dbf881460c7b82a2b3245e

    • SHA256

      3eeca8142fe37140d2534d1134e3238c11db911a049203120c4588e63a0e9968

    • SHA512

      317b9ffc8647339f28fcd4d4e4cdccb620bb13b01b2460ca569284975428718ef41aa9142bef755d1315cd4ce1db834ae0b14ebc63d21f7123d2edb28aac2022

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VQx7Va4qrf4T:NAB1

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks