General

  • Target

    347ce28b000687b08d72798c48862e72_JaffaCakes118

  • Size

    1.8MB

  • Sample

    240511-n7cnkafa9t

  • MD5

    347ce28b000687b08d72798c48862e72

  • SHA1

    46d52da6839166993121a6f3aed67d3f25666052

  • SHA256

    846ada6ba27d39360d18a1ec8be4ccf022c47236ca81a2b1d3c7488f425ac1b4

  • SHA512

    b9afc19f9904a5f53d7d610a4a549008f436daeedd1e5ad6a0626f021bb2f805ce42b84eaf8a3cd83d84df1bee9b3a620e6b1dbc9915aceca2f99abd284f9e92

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDatR:NABd

Malware Config

Targets

    • Target

      347ce28b000687b08d72798c48862e72_JaffaCakes118

    • Size

      1.8MB

    • MD5

      347ce28b000687b08d72798c48862e72

    • SHA1

      46d52da6839166993121a6f3aed67d3f25666052

    • SHA256

      846ada6ba27d39360d18a1ec8be4ccf022c47236ca81a2b1d3c7488f425ac1b4

    • SHA512

      b9afc19f9904a5f53d7d610a4a549008f436daeedd1e5ad6a0626f021bb2f805ce42b84eaf8a3cd83d84df1bee9b3a620e6b1dbc9915aceca2f99abd284f9e92

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82SflDatR:NABd

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks