General

  • Target

    33c02b83ece16b1125153882580a4ab6_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240511-kqmknace83

  • MD5

    33c02b83ece16b1125153882580a4ab6

  • SHA1

    a96e4099e8f506b35a9ef917bf04f51ddf442137

  • SHA256

    2110e98f52e302f4e82f84a820e1b981d2b9c3d6116344d63edc86f3ece6c426

  • SHA512

    a17ca87974ea72521d65235f5e28097d0eff9e68d90f8291a4ee8e76037645d4b40ed5883ed376a12f57ca62e99092d3f1ff3b295dbb522b7b9a51f9148984c1

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafZ:NABs

Malware Config

Targets

    • Target

      33c02b83ece16b1125153882580a4ab6_JaffaCakes118

    • Size

      1.9MB

    • MD5

      33c02b83ece16b1125153882580a4ab6

    • SHA1

      a96e4099e8f506b35a9ef917bf04f51ddf442137

    • SHA256

      2110e98f52e302f4e82f84a820e1b981d2b9c3d6116344d63edc86f3ece6c426

    • SHA512

      a17ca87974ea72521d65235f5e28097d0eff9e68d90f8291a4ee8e76037645d4b40ed5883ed376a12f57ca62e99092d3f1ff3b295dbb522b7b9a51f9148984c1

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafZ:NABs

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks