General

  • Target

    ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482.ps1

  • Size

    3KB

  • Sample

    240423-b322fabc3w

  • MD5

    3372576f21e7cd0d4a5e4e7dd211dba0

  • SHA1

    3029d955dc5f030dde174e7bd8c1a86cb62b0bd9

  • SHA256

    ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482

  • SHA512

    3a3eebcf5a8b2d3445d32772102f68c835ca0937a910ddde02195ae70314a489419ad529f77d011c033fc083063d7b707e2d6528cc56acae6e85b9d106d6f30e

Malware Config

Extracted

Family

cobaltstrike

C2

http://www.stylejason.com:2096/3bbf

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727)

Targets

    • Target

      ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482.ps1

    • Size

      3KB

    • MD5

      3372576f21e7cd0d4a5e4e7dd211dba0

    • SHA1

      3029d955dc5f030dde174e7bd8c1a86cb62b0bd9

    • SHA256

      ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482

    • SHA512

      3a3eebcf5a8b2d3445d32772102f68c835ca0937a910ddde02195ae70314a489419ad529f77d011c033fc083063d7b707e2d6528cc56acae6e85b9d106d6f30e

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks