General

  • Target

    6d5244884768664eb68a5e758670e134_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240524-ezfwksda68

  • MD5

    6d5244884768664eb68a5e758670e134

  • SHA1

    13fd5b3d7dc5ddfe1ed4c0948cb94a74c23a4ae7

  • SHA256

    6063044d68336fa9246ff741df0a3493c462f73d90ae066b53b9381060352470

  • SHA512

    72911d55ea1359053c14c8098e0c56b0271f9b6492fb61b694b381ac845d45c7f1b697c456479d08e7fee9782d65685b7b1087f7de07a86f7501b173a1245e0f

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMsR:NABw

Malware Config

Targets

    • Target

      6d5244884768664eb68a5e758670e134_JaffaCakes118

    • Size

      2.1MB

    • MD5

      6d5244884768664eb68a5e758670e134

    • SHA1

      13fd5b3d7dc5ddfe1ed4c0948cb94a74c23a4ae7

    • SHA256

      6063044d68336fa9246ff741df0a3493c462f73d90ae066b53b9381060352470

    • SHA512

      72911d55ea1359053c14c8098e0c56b0271f9b6492fb61b694b381ac845d45c7f1b697c456479d08e7fee9782d65685b7b1087f7de07a86f7501b173a1245e0f

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMsR:NABw

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v15

Tasks