General

  • Target

    343cf504842fbb5d313c498948ea1e07_JaffaCakes118

  • Size

    1.8MB

  • Sample

    240511-m2ds1agb76

  • MD5

    343cf504842fbb5d313c498948ea1e07

  • SHA1

    fd5a9bcb23c94d4e27779bd3b9ab92eb9e8ebd82

  • SHA256

    7cda03aee5e2a083f1e32a7f50fa420c1845a86f4765d0679a9e85cc0afb6b18

  • SHA512

    ae91a6c2617c0f106ecefc4cf0e9bef9b24920091282667f8c651d365002015048bf68e8891fd21dbf0ad722f9d486e20b85e526ec3937017505a1632e297154

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5I4TNrpDGgDQNmASO:NABf

Malware Config

Targets

    • Target

      343cf504842fbb5d313c498948ea1e07_JaffaCakes118

    • Size

      1.8MB

    • MD5

      343cf504842fbb5d313c498948ea1e07

    • SHA1

      fd5a9bcb23c94d4e27779bd3b9ab92eb9e8ebd82

    • SHA256

      7cda03aee5e2a083f1e32a7f50fa420c1845a86f4765d0679a9e85cc0afb6b18

    • SHA512

      ae91a6c2617c0f106ecefc4cf0e9bef9b24920091282667f8c651d365002015048bf68e8891fd21dbf0ad722f9d486e20b85e526ec3937017505a1632e297154

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5I4TNrpDGgDQNmASO:NABf

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks