General

  • Target

    33d656f6726e2ce9c2f89ac97c78fabf_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240511-k6b4vsdd24

  • MD5

    33d656f6726e2ce9c2f89ac97c78fabf

  • SHA1

    515ec4b74210ada498275d1e24db224784dcf327

  • SHA256

    62316a287843de98480674557c7b579681579d2749227d94c500a145149054bd

  • SHA512

    80ddbab7f041b1812f48957a602d8c0de9252a62d59c8c55624c1407d8a2884a32bf7cb4301283cc20847f2c13cfe99ab72f86b4a36ad736331ad6628b7ff330

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafn0:NABf

Malware Config

Targets

    • Target

      33d656f6726e2ce9c2f89ac97c78fabf_JaffaCakes118

    • Size

      2.0MB

    • MD5

      33d656f6726e2ce9c2f89ac97c78fabf

    • SHA1

      515ec4b74210ada498275d1e24db224784dcf327

    • SHA256

      62316a287843de98480674557c7b579681579d2749227d94c500a145149054bd

    • SHA512

      80ddbab7f041b1812f48957a602d8c0de9252a62d59c8c55624c1407d8a2884a32bf7cb4301283cc20847f2c13cfe99ab72f86b4a36ad736331ad6628b7ff330

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafn0:NABf

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks