General

  • Target

    34438f512883f426da25337a09dfa26d_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240511-m5tzdsdd91

  • MD5

    34438f512883f426da25337a09dfa26d

  • SHA1

    2512420053d07ecce9b37ceb5eebc1e8bf3100d7

  • SHA256

    a957c302b82876a6c2337c6e2a227767c3d84f50d9309ebb3f748d70ad1c2b6f

  • SHA512

    858e03a1a249108c2e8096a44e0c70ce946e6d9d779a266010491fe435f8ac3af8bd98b10420a62bc173e68635d90834035f270e3a4ea6af4f4957c7bd9603bb

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VPwmvcBH:Lz071uv4BPMkibTIA5CJv6

Malware Config

Targets

    • Target

      34438f512883f426da25337a09dfa26d_JaffaCakes118

    • Size

      1.5MB

    • MD5

      34438f512883f426da25337a09dfa26d

    • SHA1

      2512420053d07ecce9b37ceb5eebc1e8bf3100d7

    • SHA256

      a957c302b82876a6c2337c6e2a227767c3d84f50d9309ebb3f748d70ad1c2b6f

    • SHA512

      858e03a1a249108c2e8096a44e0c70ce946e6d9d779a266010491fe435f8ac3af8bd98b10420a62bc173e68635d90834035f270e3a4ea6af4f4957c7bd9603bb

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGncHBN/VPwmvcBH:Lz071uv4BPMkibTIA5CJv6

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks