General

  • Target

    fd591762bd4586642c997d515f834cd91daa0945a054dcd8b14879763240ce88

  • Size

    1.0MB

  • Sample

    240918-j9ajrs1dja

  • MD5

    995d4d2995acccbdb2fdc5d244b33d8f

  • SHA1

    8701971a453a13752f5a76ce46c211701db845a1

  • SHA256

    fd591762bd4586642c997d515f834cd91daa0945a054dcd8b14879763240ce88

  • SHA512

    da6367c61ea2b1b39b65f770cd210f0eafbb3dbaabc89770a2324e470d64b71e339588590d2264d29ffaec9924c8cd0a1fc7270538eaebf8ee1626222a1963f6

  • SSDEEP

    24576:bxjwhd9rijragzhsveWPu/4/RQc0HjxWcciqYk+8Xc5chbfh3lxZ:bx4GrVmPu/4/RQc0H4/iqd+IcWhbp3lj

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.137.130:8888/BfLi

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0; Touch; ASU2JS)

Targets

    • Target

      fd591762bd4586642c997d515f834cd91daa0945a054dcd8b14879763240ce88

    • Size

      1.0MB

    • MD5

      995d4d2995acccbdb2fdc5d244b33d8f

    • SHA1

      8701971a453a13752f5a76ce46c211701db845a1

    • SHA256

      fd591762bd4586642c997d515f834cd91daa0945a054dcd8b14879763240ce88

    • SHA512

      da6367c61ea2b1b39b65f770cd210f0eafbb3dbaabc89770a2324e470d64b71e339588590d2264d29ffaec9924c8cd0a1fc7270538eaebf8ee1626222a1963f6

    • SSDEEP

      24576:bxjwhd9rijragzhsveWPu/4/RQc0HjxWcciqYk+8Xc5chbfh3lxZ:bx4GrVmPu/4/RQc0H4/iqd+IcWhbp3lj

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks