General

  • Target

    348ade0a2330d478801d073792a9ba76_JaffaCakes118

  • Size

    1.7MB

  • Sample

    240511-pf2n2sae38

  • MD5

    348ade0a2330d478801d073792a9ba76

  • SHA1

    5fec4051a8b266bd5ee987a020e87691d03051dc

  • SHA256

    beab105b87244c3c01b1d02ebfeff7b4645102457d90b498bdf6f930cea949cc

  • SHA512

    fe1fa2e9e53069da698dc156e4dfed883ddc81762806c2b2dffa1956062b3f6ec153ddca2c6d196d0059813a5e2bf1973da8508ebe5dc94474dba275049251f4

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pcFtp:Lz071uv4BPMkibTIA5I4TNrpDGgDQsk

Malware Config

Targets

    • Target

      348ade0a2330d478801d073792a9ba76_JaffaCakes118

    • Size

      1.7MB

    • MD5

      348ade0a2330d478801d073792a9ba76

    • SHA1

      5fec4051a8b266bd5ee987a020e87691d03051dc

    • SHA256

      beab105b87244c3c01b1d02ebfeff7b4645102457d90b498bdf6f930cea949cc

    • SHA512

      fe1fa2e9e53069da698dc156e4dfed883ddc81762806c2b2dffa1956062b3f6ec153ddca2c6d196d0059813a5e2bf1973da8508ebe5dc94474dba275049251f4

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pcFtp:Lz071uv4BPMkibTIA5I4TNrpDGgDQsk

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks