Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 13:08

General

  • Target

    22cf035e7c3d672a05739904b0de1b9c_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    22cf035e7c3d672a05739904b0de1b9c

  • SHA1

    447c6e547865783444230b0c98c65c0be19453cb

  • SHA256

    f8d1904e45e3269fda9f762b23ca4d3b2b7c9cf12e38aada0e516ff10a9580ff

  • SHA512

    0957cade82556664f19213cba459f2391ac1e63f74da793bfa44dab3d732c32478ab89c1163294b4603aaf41d18f558251ab217a217c792715c776fccc82a92c

  • SSDEEP

    24576:5EZIy07Pg9hiBY4BOD1Wmd1u/tQ408Wz5zAHhKyA:5EZI5g/i24BOD1WhQtTVzUKyA

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.65.138:6654/jFhE

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\22cf035e7c3d672a05739904b0de1b9c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\22cf035e7c3d672a05739904b0de1b9c_JaffaCakes118.exe"
    1⤵
      PID:4388
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2516 --field-trial-handle=2264,i,1475924722205134884,16549311107360026087,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1864

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4388-0-0x0000016DC3180000-0x0000016DC3181000-memory.dmp
        Filesize

        4KB