General

  • Target

    33f576319de2d18d32089cdc2f80eab7_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240511-lq6h7sbe31

  • MD5

    33f576319de2d18d32089cdc2f80eab7

  • SHA1

    a9ca93026a7c948e0730083ce9f37ec1adda25c2

  • SHA256

    dda701dc789bf6fdcdd31613626e0c13059717c94caa7f3fa142b1e245790fcd

  • SHA512

    4134d086dab8bc80fdb5db0ace64d0262f88c05d27b775c4fe1f1be5915eda677480c7e3ced90b445eb1cf55017b71633869646d4138e9246d90bd35b4a42f73

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMH:NABv

Malware Config

Targets

    • Target

      33f576319de2d18d32089cdc2f80eab7_JaffaCakes118

    • Size

      2.0MB

    • MD5

      33f576319de2d18d32089cdc2f80eab7

    • SHA1

      a9ca93026a7c948e0730083ce9f37ec1adda25c2

    • SHA256

      dda701dc789bf6fdcdd31613626e0c13059717c94caa7f3fa142b1e245790fcd

    • SHA512

      4134d086dab8bc80fdb5db0ace64d0262f88c05d27b775c4fe1f1be5915eda677480c7e3ced90b445eb1cf55017b71633869646d4138e9246d90bd35b4a42f73

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMH:NABv

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks