General

  • Target

    346f5a26f3b4c937f1cfea58c6492513_JaffaCakes118

  • Size

    1.7MB

  • Sample

    240511-nxy4taef6s

  • MD5

    346f5a26f3b4c937f1cfea58c6492513

  • SHA1

    8cb5423bc2eacdb0c64ac648f05ab8a5ab2e11d1

  • SHA256

    b729abcc0b5b46b3a3e03aa782c40e98bf419bc24949c1a01517bbb4636b0751

  • SHA512

    e28f6c4a76ca230343fb98e34b0d84112703d86d87ed27de8f17157a5ff332c2175cbf82dd5a21d0fe8e21f81d7a90d0bdbb50048dd9458757e36b6c41b63131

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pcFtE:Lz071uv4BPMkibTIA5I4TNrpDGgDQw

Malware Config

Targets

    • Target

      346f5a26f3b4c937f1cfea58c6492513_JaffaCakes118

    • Size

      1.7MB

    • MD5

      346f5a26f3b4c937f1cfea58c6492513

    • SHA1

      8cb5423bc2eacdb0c64ac648f05ab8a5ab2e11d1

    • SHA256

      b729abcc0b5b46b3a3e03aa782c40e98bf419bc24949c1a01517bbb4636b0751

    • SHA512

      e28f6c4a76ca230343fb98e34b0d84112703d86d87ed27de8f17157a5ff332c2175cbf82dd5a21d0fe8e21f81d7a90d0bdbb50048dd9458757e36b6c41b63131

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pcFtE:Lz071uv4BPMkibTIA5I4TNrpDGgDQw

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks