General

  • Target

    fac3cfeceb2e68967ebdb76440c70531_JaffaCakes118

  • Size

    5.5MB

  • Sample

    240419-vk8k2saa63

  • MD5

    fac3cfeceb2e68967ebdb76440c70531

  • SHA1

    68fa054c73845d1f1dbfa835f6576927798c73ba

  • SHA256

    4d5d42436a9acebc595836c5d881612fe499cee0194d519c70e1dd3c84c7c39d

  • SHA512

    378b1f3fcdd3c19104552cd1a48b7fc1981e37ac7393f1bde7d740d2808563a5e751bb6fb6b1fc540933168cbe327c7c93bef74bf1e73e03fdd1c63a6b10c883

  • SSDEEP

    98304:akZVkEZiJELAsVuqxSTw0DG7ez7mspM75hn3kh1k/ZyITmY8NPq3te0KMo:aBJEfxSTrqGasuH3kTk/dK096

Malware Config

Extracted

Family

cobaltstrike

C2

http://39.104.77.83:8090/wHRL

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; InfoPath.1)

Targets

    • Target

      fac3cfeceb2e68967ebdb76440c70531_JaffaCakes118

    • Size

      5.5MB

    • MD5

      fac3cfeceb2e68967ebdb76440c70531

    • SHA1

      68fa054c73845d1f1dbfa835f6576927798c73ba

    • SHA256

      4d5d42436a9acebc595836c5d881612fe499cee0194d519c70e1dd3c84c7c39d

    • SHA512

      378b1f3fcdd3c19104552cd1a48b7fc1981e37ac7393f1bde7d740d2808563a5e751bb6fb6b1fc540933168cbe327c7c93bef74bf1e73e03fdd1c63a6b10c883

    • SSDEEP

      98304:akZVkEZiJELAsVuqxSTw0DG7ez7mspM75hn3kh1k/ZyITmY8NPq3te0KMo:aBJEfxSTrqGasuH3kTk/dK096

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks