General

  • Target

    cobaltstrike.exe

  • Size

    72KB

  • Sample

    210505-pttss3s6y2

  • MD5

    607be244ff49796ad43baea1f0cc4dc0

  • SHA1

    b3230ef046ad1dd618fe1e4e286429c2206afbdb

  • SHA256

    86d09499d33ea533dedb804550504dff8d465024662416d5960b0d96ef42ec26

  • SHA512

    278ea284552e319a6511bc73b70742051cc103cfa695bec43c5713c0803dcc7c87d5199dc29e6bd27f0478bc42618f94b97677a42a4796689835e83cc4965f7c

Malware Config

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

3.138.45.170:13421

Targets

    • Target

      cobaltstrike.exe

    • Size

      72KB

    • MD5

      607be244ff49796ad43baea1f0cc4dc0

    • SHA1

      b3230ef046ad1dd618fe1e4e286429c2206afbdb

    • SHA256

      86d09499d33ea533dedb804550504dff8d465024662416d5960b0d96ef42ec26

    • SHA512

      278ea284552e319a6511bc73b70742051cc103cfa695bec43c5713c0803dcc7c87d5199dc29e6bd27f0478bc42618f94b97677a42a4796689835e83cc4965f7c

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

MITRE ATT&CK Matrix

Tasks