General

  • Target

    3409b82fed8de7359456f2f29a5bac03_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240511-l5bx5sca9x

  • MD5

    3409b82fed8de7359456f2f29a5bac03

  • SHA1

    e5acac01d12609718b26298fc3a4799f6a294ee1

  • SHA256

    2e51a94b481d20b8f3d10a748b7edffb571284814c985e93b175d4f281fda82f

  • SHA512

    2db3f9ee56925ae781db24e4f42271b15d574bb512b7aac4607d2f2a15ff7cb02024fb19674128428f30e1d16a15df70af6c5cf58803f3db92657649f0387cf9

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMh:NABp

Malware Config

Targets

    • Target

      3409b82fed8de7359456f2f29a5bac03_JaffaCakes118

    • Size

      2.1MB

    • MD5

      3409b82fed8de7359456f2f29a5bac03

    • SHA1

      e5acac01d12609718b26298fc3a4799f6a294ee1

    • SHA256

      2e51a94b481d20b8f3d10a748b7edffb571284814c985e93b175d4f281fda82f

    • SHA512

      2db3f9ee56925ae781db24e4f42271b15d574bb512b7aac4607d2f2a15ff7cb02024fb19674128428f30e1d16a15df70af6c5cf58803f3db92657649f0387cf9

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMh:NABp

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks