General

  • Target

    0333dcc6f155027aaf41a0a743ee7f6d_JaffaCakes118

  • Size

    1.6MB

  • Sample

    240427-n627tsab24

  • MD5

    0333dcc6f155027aaf41a0a743ee7f6d

  • SHA1

    2dcf5dc6f193f882d305fb76d7354945ba9bc063

  • SHA256

    8594f89fda7a26d3dbfd586797e394dc8572daab129ebd07bceeab4eae0cf980

  • SHA512

    0290b4ab5a06e7d3f7cb5c3c91c13b2d928f2d413ceb8fd5fa2c88d0aae03212e78444f67f730d0b2ced0e49c54a266b18a5d9a8530bab8919b5dbd9eeef0bfb

  • SSDEEP

    24576:JanwhSe11QSONCpGJCjETPlGC78XIO9C1MKTbcMfHhGjw2Do+BRrCfULQ387Ov:knw9oUUEEDlGUjc2HhG82Dir

Score
10/10

Malware Config

Targets

    • Target

      0333dcc6f155027aaf41a0a743ee7f6d_JaffaCakes118

    • Size

      1.6MB

    • MD5

      0333dcc6f155027aaf41a0a743ee7f6d

    • SHA1

      2dcf5dc6f193f882d305fb76d7354945ba9bc063

    • SHA256

      8594f89fda7a26d3dbfd586797e394dc8572daab129ebd07bceeab4eae0cf980

    • SHA512

      0290b4ab5a06e7d3f7cb5c3c91c13b2d928f2d413ceb8fd5fa2c88d0aae03212e78444f67f730d0b2ced0e49c54a266b18a5d9a8530bab8919b5dbd9eeef0bfb

    • SSDEEP

      24576:JanwhSe11QSONCpGJCjETPlGC78XIO9C1MKTbcMfHhGjw2Do+BRrCfULQ387Ov:knw9oUUEEDlGUjc2HhG82Dir

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks