General

  • Target

    3372576f21e7cd0d4a5e4e7dd211dba0.bin

  • Size

    2KB

  • Sample

    240424-blf3msde54

  • MD5

    8d11eadc2360e91a6f29003ec7b172f8

  • SHA1

    3fc2aa52ffd70d2de49b2c3473131a0c94348fd0

  • SHA256

    37feb4c6af3402e4c4cdb6c093b349888e3e33771d2f00815e664bda1b89fcab

  • SHA512

    6260de3aae0299391e6ad20bd11fa0926298bcf5b2275e4e89be46a3c64b2a6866bf166fc1dacd9dd4e048d497c32455cee4943a2932b68c087986fa027c5660

Malware Config

Extracted

Family

cobaltstrike

C2

http://www.stylejason.com:2096/3bbf

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727)

Targets

    • Target

      ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482.ps1

    • Size

      3KB

    • MD5

      3372576f21e7cd0d4a5e4e7dd211dba0

    • SHA1

      3029d955dc5f030dde174e7bd8c1a86cb62b0bd9

    • SHA256

      ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482

    • SHA512

      3a3eebcf5a8b2d3445d32772102f68c835ca0937a910ddde02195ae70314a489419ad529f77d011c033fc083063d7b707e2d6528cc56acae6e85b9d106d6f30e

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks