General

  • Target

    62c41a9ab5747f5a9d7d3947c3704f1b3e27a47693a088843e54ddd54c12ac64

  • Size

    5.3MB

  • Sample

    240328-kxq7esef58

  • MD5

    a738343a752f47cdb5aa6f3d7a70f0ce

  • SHA1

    1b9a7b0d75dddb27c930630848e016f1f405aca8

  • SHA256

    62c41a9ab5747f5a9d7d3947c3704f1b3e27a47693a088843e54ddd54c12ac64

  • SHA512

    f53585351204e39507a79bac23cd364d614743b5f16483998ed7c4f8dfaa2f628fdfc99e51f6666a39f5e38f9203a77ad6bc5231b03ea89a3ab36745f4385dc4

  • SSDEEP

    98304:8eaLq2gXJAT86nXlXxHhNZEYoPHGlBBYYYR9MU6JADxuJfUm5iaI4I:8ebNJAT8UXlVhNiYofG7rYnEuDctUN

Malware Config

Extracted

Family

cobaltstrike

C2

http://123.60.162.164:80/qs5D

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; NP09; NP09; MAAU)

Targets

    • Target

      62c41a9ab5747f5a9d7d3947c3704f1b3e27a47693a088843e54ddd54c12ac64

    • Size

      5.3MB

    • MD5

      a738343a752f47cdb5aa6f3d7a70f0ce

    • SHA1

      1b9a7b0d75dddb27c930630848e016f1f405aca8

    • SHA256

      62c41a9ab5747f5a9d7d3947c3704f1b3e27a47693a088843e54ddd54c12ac64

    • SHA512

      f53585351204e39507a79bac23cd364d614743b5f16483998ed7c4f8dfaa2f628fdfc99e51f6666a39f5e38f9203a77ad6bc5231b03ea89a3ab36745f4385dc4

    • SSDEEP

      98304:8eaLq2gXJAT86nXlXxHhNZEYoPHGlBBYYYR9MU6JADxuJfUm5iaI4I:8ebNJAT8UXlVhNiYofG7rYnEuDctUN

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Blocklisted process makes network request

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks