General

  • Target

    14b8871a783f6d8d8f335b503e6dc7b2_JaffaCakes118

  • Size

    10.3MB

  • Sample

    240627-fck3fsvhqn

  • MD5

    14b8871a783f6d8d8f335b503e6dc7b2

  • SHA1

    c0e1757cf3510a16edd91c229a3da148a297fc37

  • SHA256

    3dcf1ef8cd50a04198bc7d8392f1512ae50f0fc8f195b98d25831d695826306b

  • SHA512

    9e60b6cc4453608cb9f75f056a8abe71539a61d0d9bf632cf03753737318b8c4c07918eefe2ace4da11e86ba96790f490fcc1c1def8f504ac0c2564ccffa01bc

  • SSDEEP

    196608:Td+GIxLVhQ9onJ5hrZERoyiU8AdZYJERS48RmU/3ZlsPvD2aRLrTOg8CORKRqbZ:UPVVm9c5hlER0AdZYygtN3ZWqahriR

Malware Config

Extracted

Family

cobaltstrike

C2

http://207.148.112.209:443/ODee

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)

Targets

    • Target

      14b8871a783f6d8d8f335b503e6dc7b2_JaffaCakes118

    • Size

      10.3MB

    • MD5

      14b8871a783f6d8d8f335b503e6dc7b2

    • SHA1

      c0e1757cf3510a16edd91c229a3da148a297fc37

    • SHA256

      3dcf1ef8cd50a04198bc7d8392f1512ae50f0fc8f195b98d25831d695826306b

    • SHA512

      9e60b6cc4453608cb9f75f056a8abe71539a61d0d9bf632cf03753737318b8c4c07918eefe2ace4da11e86ba96790f490fcc1c1def8f504ac0c2564ccffa01bc

    • SSDEEP

      196608:Td+GIxLVhQ9onJ5hrZERoyiU8AdZYJERS48RmU/3ZlsPvD2aRLrTOg8CORKRqbZ:UPVVm9c5hlER0AdZYygtN3ZWqahriR

MITRE ATT&CK Matrix

Tasks