General

  • Target

    a6a5f97665b1ddb3cf6fb0060fb1d517c7d64a6f203d77f267344a3f6f009790

  • Size

    5.1MB

  • MD5

    56b475576d094161d5619abe564dac84

  • SHA1

    cd8821b198f468e34441483ceb6fc0c3d35be013

  • SHA256

    a6a5f97665b1ddb3cf6fb0060fb1d517c7d64a6f203d77f267344a3f6f009790

  • SHA512

    c5a1da52acc46a383c620d547d218c63e0ba6d05c0328a510a0eaf2daa5faf576c805fece7afc1e5f9a6a9eec65db0186754c093e3c403f4dd93fedde0b29113

  • SSDEEP

    49152:fyiN+cgz0KxuzDXZ4PPUJR9c/1f/02qRYVjX5E0+BcsYuCNLPhQQoA:to0Vzz2B1f/HjE0XuaH

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.128.128:80/VUJh

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)

Signatures

  • Cobaltstrike family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • a6a5f97665b1ddb3cf6fb0060fb1d517c7d64a6f203d77f267344a3f6f009790
    .exe windows:6 windows x64 arch:x64

    c2d457ad8ac36fc9f18d45bffcd450c2


    Headers

    Imports

    Sections