General

  • Target

    d559dfcb17855aa025e0c0991e862751f50660316ec6242f2aef11c625e92158

  • Size

    169KB

  • Sample

    220705-mxh7xsace7

  • MD5

    fd2ab16cefe743ee0dc95e6bd74e9cb2

  • SHA1

    55d6fc1a8718b1ac7b077b24d4a8c99ae712f7cd

  • SHA256

    d559dfcb17855aa025e0c0991e862751f50660316ec6242f2aef11c625e92158

  • SHA512

    32cccf6e33ca58621440afb5a42601cf69c4edbad48e868fde6a7d4a54c7fe35d25413249634a1241bdd05e3ff587cd39eb4f0dfd6b75f02363026aa6f9c7388

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.168.133:443/Ru4b

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; WOW64; Trident/5.0)

Targets

    • Target

      d559dfcb17855aa025e0c0991e862751f50660316ec6242f2aef11c625e92158

    • Size

      169KB

    • MD5

      fd2ab16cefe743ee0dc95e6bd74e9cb2

    • SHA1

      55d6fc1a8718b1ac7b077b24d4a8c99ae712f7cd

    • SHA256

      d559dfcb17855aa025e0c0991e862751f50660316ec6242f2aef11c625e92158

    • SHA512

      32cccf6e33ca58621440afb5a42601cf69c4edbad48e868fde6a7d4a54c7fe35d25413249634a1241bdd05e3ff587cd39eb4f0dfd6b75f02363026aa6f9c7388

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks