General

  • Target

    33f425ff6299242b231b2bcd4717c302_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240511-lqbntsbd9w

  • MD5

    33f425ff6299242b231b2bcd4717c302

  • SHA1

    cfb45642d29da8a68dc9dd1be345fa5df3e3dcf5

  • SHA256

    3772d9aa8e5415095942d19c65b30b73c60199df6f9726484dd575f2cfc4a6d6

  • SHA512

    ae781128d4cb0620960cf7d123cce3c09e6766faa8473a892f1d6a03e9dac64c4186eb00958e68c32343663f9141d7af27b07a5e08a8331d22dea6e15647ceaa

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VPwmvcB90:Lz071uv4BPMkibTIA5CJv5

Malware Config

Targets

    • Target

      33f425ff6299242b231b2bcd4717c302_JaffaCakes118

    • Size

      1.5MB

    • MD5

      33f425ff6299242b231b2bcd4717c302

    • SHA1

      cfb45642d29da8a68dc9dd1be345fa5df3e3dcf5

    • SHA256

      3772d9aa8e5415095942d19c65b30b73c60199df6f9726484dd575f2cfc4a6d6

    • SHA512

      ae781128d4cb0620960cf7d123cce3c09e6766faa8473a892f1d6a03e9dac64c4186eb00958e68c32343663f9141d7af27b07a5e08a8331d22dea6e15647ceaa

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VPwmvcB90:Lz071uv4BPMkibTIA5CJv5

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks