General

  • Target

    a35f8e9f2fd09bb07fb30f15a380907f597ae38ae5c8f2f8fbc4d334ad0ffe9a.exe

  • Size

    1.6MB

  • Sample

    240519-kr8jhsbb55

  • MD5

    6fae1d66f1dc58e088d04b498b707e9f

  • SHA1

    e33ad2377b7ecbfe2666c70a325aa88aa09615ff

  • SHA256

    a35f8e9f2fd09bb07fb30f15a380907f597ae38ae5c8f2f8fbc4d334ad0ffe9a

  • SHA512

    f35e69396738f1369ba3fb22fbca833e6428b91dfc1af6569bcd585aaa2bb8ef5d75d59a396b1a6218cf7da352637c892aed9e33b3a18836be2587e2012ceecf

  • SSDEEP

    24576:N+zq/c85JGwwqQ34Yf/e9Oyj6kcbN66Cz6Jh3KwD5A0SrIAxS/9vRHOAJV69:0opVy87Wuz6vf5ANxSVv0G

Malware Config

Extracted

Family

cobaltstrike

C2

http://119.3.90.227:8888/Vcq3

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0)

Targets

    • Target

      a35f8e9f2fd09bb07fb30f15a380907f597ae38ae5c8f2f8fbc4d334ad0ffe9a.exe

    • Size

      1.6MB

    • MD5

      6fae1d66f1dc58e088d04b498b707e9f

    • SHA1

      e33ad2377b7ecbfe2666c70a325aa88aa09615ff

    • SHA256

      a35f8e9f2fd09bb07fb30f15a380907f597ae38ae5c8f2f8fbc4d334ad0ffe9a

    • SHA512

      f35e69396738f1369ba3fb22fbca833e6428b91dfc1af6569bcd585aaa2bb8ef5d75d59a396b1a6218cf7da352637c892aed9e33b3a18836be2587e2012ceecf

    • SSDEEP

      24576:N+zq/c85JGwwqQ34Yf/e9Oyj6kcbN66Cz6Jh3KwD5A0SrIAxS/9vRHOAJV69:0opVy87Wuz6vf5ANxSVv0G

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks