General

  • Target

    799e6114f0da0a84e4f64224589b2fd9e50b4f205ad1e04f8f5547a98d515121

  • Size

    1.3MB

  • MD5

    db6a6330063a95d0b70fcd564c441a85

  • SHA1

    577f87ca0a1293a46c1e15187502899fb5d96636

  • SHA256

    799e6114f0da0a84e4f64224589b2fd9e50b4f205ad1e04f8f5547a98d515121

  • SHA512

    e60a9b4941ec171c70cac8af533024c63eed12f4892fc22572b22e7e78f7c72387635131903482bf96382c2292685a86021c1f8c2242751d215a211dc44e5442

  • SSDEEP

    12288:fSxqaXPZDAe5+8OtvSVv0JtdmHav11hBb3TJRgAhAujiqd61yf2ozKWLYE8g54yb:6xNlpIptvSVv0nvgAhAuT6KdD1

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

C2

http://150.158.137.72:10010/qWBS

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; MATP; MATP)

Signatures

  • Cobaltstrike family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 799e6114f0da0a84e4f64224589b2fd9e50b4f205ad1e04f8f5547a98d515121
    .exe windows:6 windows x64 arch:x64

    c7269d59926fa4252270f407e4dab043


    Headers

    Imports

    Sections