General

  • Target

    f12730070358850b733f58f400720be1_JaffaCakes118

  • Size

    19KB

  • Sample

    240415-qmmn5sfd37

  • MD5

    f12730070358850b733f58f400720be1

  • SHA1

    374eeb82878edf40d5ed3439bcbdb6af7252d22d

  • SHA256

    02ba68f3488110e5388c059d3b5474d4c9a44671f6415d104c769b1a02c97e91

  • SHA512

    67cc38f687aa2155d2354b035b737816e5b13cefd3c32140a4e8ed01f4f15a1b85eea065ac8551f47f593fb5a9b317d0a8d1b778409956b53797a290c99472c4

  • SSDEEP

    384:TRuFZ074UvlVGJfGdTfzQjOwjLMMrFSi4V55O5r3I3qaTk7pHcH6IghSmNJJe3mt:174UvqJOdTkqwjLM4FK5iE3qaTkdcH63

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.137.188:443/QuGP

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)

Targets

    • Target

      f12730070358850b733f58f400720be1_JaffaCakes118

    • Size

      19KB

    • MD5

      f12730070358850b733f58f400720be1

    • SHA1

      374eeb82878edf40d5ed3439bcbdb6af7252d22d

    • SHA256

      02ba68f3488110e5388c059d3b5474d4c9a44671f6415d104c769b1a02c97e91

    • SHA512

      67cc38f687aa2155d2354b035b737816e5b13cefd3c32140a4e8ed01f4f15a1b85eea065ac8551f47f593fb5a9b317d0a8d1b778409956b53797a290c99472c4

    • SSDEEP

      384:TRuFZ074UvlVGJfGdTfzQjOwjLMMrFSi4V55O5r3I3qaTk7pHcH6IghSmNJJe3mt:174UvqJOdTkqwjLM4FK5iE3qaTkdcH63

MITRE ATT&CK Matrix

Tasks