General

  • Target

    918dd7eda57b4a87e8ff1f003799075a5da1685a66afb5868a40e7c9f9e581c5

  • Size

    479KB

  • Sample

    240521-mhzalaab23

  • MD5

    8b4f68e1d29e99499d703f9bb7a99a3a

  • SHA1

    672dc6b3a4589e7eefad9b4eb5f3ee0a3746ba18

  • SHA256

    918dd7eda57b4a87e8ff1f003799075a5da1685a66afb5868a40e7c9f9e581c5

  • SHA512

    c1815b65218da9eac620cce80f7a2a7f9499b550ceea5d23d5f28c8d7c1bdcc8a645332e5aacdfe7f9219b92c6c3df64233a4aaf0335198764d60bbdd7e35222

  • SSDEEP

    12288:91q6PLoNuv9wiCAjnXRrQJXE1NpnVizMsll4HIz:btPLoN8CAjnWJ2hivdz

Malware Config

Extracted

Family

cobaltstrike

C2

http://20.70.1.35:80/y75x

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; BOIE9;ENUSMSCOM)

Targets

    • Target

      918dd7eda57b4a87e8ff1f003799075a5da1685a66afb5868a40e7c9f9e581c5

    • Size

      479KB

    • MD5

      8b4f68e1d29e99499d703f9bb7a99a3a

    • SHA1

      672dc6b3a4589e7eefad9b4eb5f3ee0a3746ba18

    • SHA256

      918dd7eda57b4a87e8ff1f003799075a5da1685a66afb5868a40e7c9f9e581c5

    • SHA512

      c1815b65218da9eac620cce80f7a2a7f9499b550ceea5d23d5f28c8d7c1bdcc8a645332e5aacdfe7f9219b92c6c3df64233a4aaf0335198764d60bbdd7e35222

    • SSDEEP

      12288:91q6PLoNuv9wiCAjnXRrQJXE1NpnVizMsll4HIz:btPLoN8CAjnWJ2hivdz

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks