General

  • Target

    338ceb653b52928b4bc90042a64f3d3e_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240511-jt12sahh47

  • MD5

    338ceb653b52928b4bc90042a64f3d3e

  • SHA1

    e913879074523d9895916ecfe9a84e010cf56f29

  • SHA256

    140ae4332eddcb2ad33d3d32aa599db0bc02f80bb9ef8cd1a5edcabf0d7628ac

  • SHA512

    0ade70c211223d4eb01bacde5fa5cb40bdfaa1449eaca328d76dbd899b6f7aa3258a78e6102a3801b2613843739b488118b0199f7f3494a2c7fde2de2a433cc6

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafME:NABM

Malware Config

Targets

    • Target

      338ceb653b52928b4bc90042a64f3d3e_JaffaCakes118

    • Size

      2.1MB

    • MD5

      338ceb653b52928b4bc90042a64f3d3e

    • SHA1

      e913879074523d9895916ecfe9a84e010cf56f29

    • SHA256

      140ae4332eddcb2ad33d3d32aa599db0bc02f80bb9ef8cd1a5edcabf0d7628ac

    • SHA512

      0ade70c211223d4eb01bacde5fa5cb40bdfaa1449eaca328d76dbd899b6f7aa3258a78e6102a3801b2613843739b488118b0199f7f3494a2c7fde2de2a433cc6

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafME:NABM

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks