General

  • Target

    4cee20de03e5d422d8992a596818c2bb5774668039d2b7b8be4628bdca32d2f9

  • Size

    804KB

  • Sample

    240625-qkaxkasbnh

  • MD5

    00a5bf52a4421a67fe6ae089a300e41d

  • SHA1

    07ae2fd9efa11f2f003426760e531b03d796c6e2

  • SHA256

    4cee20de03e5d422d8992a596818c2bb5774668039d2b7b8be4628bdca32d2f9

  • SHA512

    cad036f7c2ba8182f3d4eae2c47c0292de91d24a55041a878e96d92140971c45f89c272bffbd9de61dcd14fffde93b9aba0395377dc934f00dacf3cec765b81d

  • SSDEEP

    12288:g8cG3qhiCSLo3tdBJVYh1KxCzOWYX3/bPX4KmXVQ1nOfRUE/XnbjSKdm8P8Q:fVLSdab2C6WYDqV8nob+AJ

Malware Config

Extracted

Family

cobaltstrike

C2

http://1.94.113.115:443/jquery-3.3.2.slim.min.js

Attributes
  • user_agent

    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Referer: http://code.jquery.com/ Accept-Encoding: gzip, deflate User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko

Targets

    • Target

      4cee20de03e5d422d8992a596818c2bb5774668039d2b7b8be4628bdca32d2f9

    • Size

      804KB

    • MD5

      00a5bf52a4421a67fe6ae089a300e41d

    • SHA1

      07ae2fd9efa11f2f003426760e531b03d796c6e2

    • SHA256

      4cee20de03e5d422d8992a596818c2bb5774668039d2b7b8be4628bdca32d2f9

    • SHA512

      cad036f7c2ba8182f3d4eae2c47c0292de91d24a55041a878e96d92140971c45f89c272bffbd9de61dcd14fffde93b9aba0395377dc934f00dacf3cec765b81d

    • SSDEEP

      12288:g8cG3qhiCSLo3tdBJVYh1KxCzOWYX3/bPX4KmXVQ1nOfRUE/XnbjSKdm8P8Q:fVLSdab2C6WYDqV8nob+AJ

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks