General

  • Target

    032bad64bec632c004d2fb75328edee2_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240427-ns2ddahf74

  • MD5

    032bad64bec632c004d2fb75328edee2

  • SHA1

    9bab3aebb64bb57b293aae064c9703d9cd18755e

  • SHA256

    f9c49880f4e45d01e8054510a43ad4a26acd2d45f0aba32cc50a3e3865b665be

  • SHA512

    f48333041672cef4b8b6ba7c3a597a918d3a9a24e882d87a82ab935c4022d2e863057170f6a682db878a53c58299ccec024b7c4dbd42f262f724adda91fd2a11

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VxqrUuj:Lz071uv4BPMkibTIA5CJ0r1

Score
10/10

Malware Config

Targets

    • Target

      032bad64bec632c004d2fb75328edee2_JaffaCakes118

    • Size

      1.5MB

    • MD5

      032bad64bec632c004d2fb75328edee2

    • SHA1

      9bab3aebb64bb57b293aae064c9703d9cd18755e

    • SHA256

      f9c49880f4e45d01e8054510a43ad4a26acd2d45f0aba32cc50a3e3865b665be

    • SHA512

      f48333041672cef4b8b6ba7c3a597a918d3a9a24e882d87a82ab935c4022d2e863057170f6a682db878a53c58299ccec024b7c4dbd42f262f724adda91fd2a11

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VxqrUuj:Lz071uv4BPMkibTIA5CJ0r1

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks