Resubmissions

13-04-2022 19:28

220413-x62qqsfdcq 10

15-03-2022 11:24

220315-nh4qraafe4 8

General

  • Target

    03eb739a8f63a2ba0934ff63eb38e29a52d63ed98aa36f5fadbbf91065f06290.zip

  • Size

    340KB

  • MD5

    46947232982cf0af2d98092ed658115b

  • SHA1

    72ac3df4226df7a8bbde790b8d0be6a8e62f9f26

  • SHA256

    d2e20f9e3608a78fd66be043a1315422082eef4267413d84fc9a49e6a86f1783

  • SHA512

    20d2e253c8052908b486864088398eae7d6b1e5dd1a5f3c6548df855625c894a425c564cc2a497807469316e7a1364c6d509276e20b8d40fafb3decae5b7e9e9

  • SSDEEP

    6144:5XZRU044WLLkIWcib5RzUGB2R4GFQKpAB7hZCA7D1W/ZlsI86VfXAAulK3FVuGlZ:hZRU0+PQ7zUTLzChhQYD1YII8OwaD1

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.80.100:80/ezE9

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0)

Signatures

  • Cobaltstrike family
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Files

  • 03eb739a8f63a2ba0934ff63eb38e29a52d63ed98aa36f5fadbbf91065f06290.zip
    .zip

    Password: infected

  • 70f05e15-fe78-4bae-be25-e615c759bed6
    .exe windows x64

    Password: infected


    Headers

    Sections

  • out.upx
    .exe windows x64


    Headers

    Sections