General

  • Target

    344fcf6ecac09f70b6a0c35e12b611dc_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240511-ncakqagf65

  • MD5

    344fcf6ecac09f70b6a0c35e12b611dc

  • SHA1

    f9dbdfabb7d873c793a9ff79b3da56ce740f36ea

  • SHA256

    d4fb22840de5aec015c9a6cab673cb40c707eeafe38019aee6cd8b6a3fa7039b

  • SHA512

    dc53ef2b1bad9b55fd3b1fec448ae9fc66b8b895bcd188593d90ffa5d25790eaa18bc69ebbc217114df63e11ec19e93e1e6b47865f7062b1482f5628779c44eb

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMiO:NABn

Malware Config

Targets

    • Target

      344fcf6ecac09f70b6a0c35e12b611dc_JaffaCakes118

    • Size

      2.0MB

    • MD5

      344fcf6ecac09f70b6a0c35e12b611dc

    • SHA1

      f9dbdfabb7d873c793a9ff79b3da56ce740f36ea

    • SHA256

      d4fb22840de5aec015c9a6cab673cb40c707eeafe38019aee6cd8b6a3fa7039b

    • SHA512

      dc53ef2b1bad9b55fd3b1fec448ae9fc66b8b895bcd188593d90ffa5d25790eaa18bc69ebbc217114df63e11ec19e93e1e6b47865f7062b1482f5628779c44eb

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMiO:NABn

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks