General

  • Target

    25933e2a77b5d511fd925fee8ec55096_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240329-svh22abd6t

  • MD5

    25933e2a77b5d511fd925fee8ec55096

  • SHA1

    a257e1515c4568c6c509766a6422506454f77182

  • SHA256

    0e8711cf951a23cbb09f2de978919342b3f0f253be37769bf9ba0cf83ec7311c

  • SHA512

    74f46c2861eceb2831265d913f64cf2a831beddaf9b97d60636b48a935c72568fd46ad2cf47e714c56a8598406fecc51805a13d49e2e2ce73339764bc219321d

  • SSDEEP

    49152:lNV9bmhH441v510VkY2izs4L5KZsF8JUEHM50no:nV96m80Vkz7Xet

Malware Config

Extracted

Family

cobaltstrike

C2

http://apt.freelinuxupdate.tk:2053/bootstrap-2.min.js

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/5.0)

Targets

    • Target

      25933e2a77b5d511fd925fee8ec55096_JaffaCakes118

    • Size

      2.6MB

    • MD5

      25933e2a77b5d511fd925fee8ec55096

    • SHA1

      a257e1515c4568c6c509766a6422506454f77182

    • SHA256

      0e8711cf951a23cbb09f2de978919342b3f0f253be37769bf9ba0cf83ec7311c

    • SHA512

      74f46c2861eceb2831265d913f64cf2a831beddaf9b97d60636b48a935c72568fd46ad2cf47e714c56a8598406fecc51805a13d49e2e2ce73339764bc219321d

    • SSDEEP

      49152:lNV9bmhH441v510VkY2izs4L5KZsF8JUEHM50no:nV96m80Vkz7Xet

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks