General

  • Target

    07ddbf46fad104e072798d08dae511d9_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240328-rrl4vahd76

  • MD5

    07ddbf46fad104e072798d08dae511d9

  • SHA1

    1e08a8bcf4c2d6664e4fca85b11ff735d2a03908

  • SHA256

    5562348f75d9a09396054211a9738852dce6421d521e142c7196028f016a6f6f

  • SHA512

    79071b39a432b95f74f18c18392eb47a84cc1f001d47b67b2fcf37506560f81c5aace9aedc5f80d5e165a76fd718374c1a4c47c78241db84a958a84317c3fa02

  • SSDEEP

    24576:9PK2h87kGNlW9dDSe04OC0n2AvpuvT/+rOh6bs5RjVY23e0MUSgRMRsUXo:02zGNlWbDST4OtIvzLNjVY23nMUSTm

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.81.131:3366/WRjJ

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0; BOIE9;ENUS)

Targets

    • Target

      07ddbf46fad104e072798d08dae511d9_JaffaCakes118

    • Size

      1.3MB

    • MD5

      07ddbf46fad104e072798d08dae511d9

    • SHA1

      1e08a8bcf4c2d6664e4fca85b11ff735d2a03908

    • SHA256

      5562348f75d9a09396054211a9738852dce6421d521e142c7196028f016a6f6f

    • SHA512

      79071b39a432b95f74f18c18392eb47a84cc1f001d47b67b2fcf37506560f81c5aace9aedc5f80d5e165a76fd718374c1a4c47c78241db84a958a84317c3fa02

    • SSDEEP

      24576:9PK2h87kGNlW9dDSe04OC0n2AvpuvT/+rOh6bs5RjVY23e0MUSgRMRsUXo:02zGNlWbDST4OtIvzLNjVY23nMUSTm

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks