General

  • Target

    42eeb032eed8b27965b7fc971b1fd490310fc85fb5be3138675200075824e547

  • Size

    1.3MB

  • Sample

    221201-m7azasbh68

  • MD5

    14aaa215e9b3c1e00fe200579b62096f

  • SHA1

    ea7a115dbe99b2866dce2b4b528b42935b1ac0df

  • SHA256

    42eeb032eed8b27965b7fc971b1fd490310fc85fb5be3138675200075824e547

  • SHA512

    ae7ce435d31ead38001f3e990e3625955dfd9e6ed95e5d273fe22ddc3a92e582eea4432a78ffe1204e053ad04a1d0fa9c82480d37b0628afe627715c91ab5b6c

  • SSDEEP

    24576:Uh5B4Gr+VacW7lICFGOuDv3bGEIzUfhIlyZxI:U7B7EzWP+3bSwXI

Malware Config

Targets

    • Target

      42eeb032eed8b27965b7fc971b1fd490310fc85fb5be3138675200075824e547

    • Size

      1.3MB

    • MD5

      14aaa215e9b3c1e00fe200579b62096f

    • SHA1

      ea7a115dbe99b2866dce2b4b528b42935b1ac0df

    • SHA256

      42eeb032eed8b27965b7fc971b1fd490310fc85fb5be3138675200075824e547

    • SHA512

      ae7ce435d31ead38001f3e990e3625955dfd9e6ed95e5d273fe22ddc3a92e582eea4432a78ffe1204e053ad04a1d0fa9c82480d37b0628afe627715c91ab5b6c

    • SSDEEP

      24576:Uh5B4Gr+VacW7lICFGOuDv3bGEIzUfhIlyZxI:U7B7EzWP+3bSwXI

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks