General

  • Target

    6485a3f3f71710cd32fbe04009ee1e05_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240521-yehn8agd9s

  • MD5

    6485a3f3f71710cd32fbe04009ee1e05

  • SHA1

    382dc8c7afc7dca1333ec33b0650653203664db7

  • SHA256

    8c153255400d00f281247290c1356e3c5a358f90d480a315015b1ed228f9470a

  • SHA512

    470bf6687f7493162028780eefa1c04b8bd60862adf9c81a11482737b0f06873e75c365993fabfb15424983543da370cb3794841a13bc1f5694a5f2e6777f462

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMP:NABn

Malware Config

Targets

    • Target

      6485a3f3f71710cd32fbe04009ee1e05_JaffaCakes118

    • Size

      2.0MB

    • MD5

      6485a3f3f71710cd32fbe04009ee1e05

    • SHA1

      382dc8c7afc7dca1333ec33b0650653203664db7

    • SHA256

      8c153255400d00f281247290c1356e3c5a358f90d480a315015b1ed228f9470a

    • SHA512

      470bf6687f7493162028780eefa1c04b8bd60862adf9c81a11482737b0f06873e75c365993fabfb15424983543da370cb3794841a13bc1f5694a5f2e6777f462

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMP:NABn

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks