General

  • Target

    fc34f9087ab199d0bac22aa97de48e5592dbf0784342b9ecd01b4a429272ab5b

  • Size

    10.5MB

  • Sample

    240410-sgxm9scc82

  • MD5

    ac4944bec64b6d40f3bb16d6ed3f06e8

  • SHA1

    ad07a2a5d0da4e0aeeb997a9c07a8729ab3a3de7

  • SHA256

    fc34f9087ab199d0bac22aa97de48e5592dbf0784342b9ecd01b4a429272ab5b

  • SHA512

    4185bbaa8ebca5da475d4b99d4fc9871c8ce57a1d9e69952fc5171adf979af320775f51b6875e43a62925a1c8a1e1b5f8da3bfc49d63aa6be2b3394eb1aa0f0e

  • SSDEEP

    1536:kHDq+9RE8JYt0MWtz0OnLS4IAY+2Nni36REAN:vOMWN24IAYNTEAN

Score
10/10

Malware Config

Extracted

Family

crimsonrat

C2

192.3.99.68

Targets

    • Target

      fc34f9087ab199d0bac22aa97de48e5592dbf0784342b9ecd01b4a429272ab5b

    • Size

      10.5MB

    • MD5

      ac4944bec64b6d40f3bb16d6ed3f06e8

    • SHA1

      ad07a2a5d0da4e0aeeb997a9c07a8729ab3a3de7

    • SHA256

      fc34f9087ab199d0bac22aa97de48e5592dbf0784342b9ecd01b4a429272ab5b

    • SHA512

      4185bbaa8ebca5da475d4b99d4fc9871c8ce57a1d9e69952fc5171adf979af320775f51b6875e43a62925a1c8a1e1b5f8da3bfc49d63aa6be2b3394eb1aa0f0e

    • SSDEEP

      1536:kHDq+9RE8JYt0MWtz0OnLS4IAY+2Nni36REAN:vOMWN24IAYNTEAN

    Score
    10/10
    • CrimsonRat

      Crimson RAT is a malware linked to a Pakistani-linked threat actor.

MITRE ATT&CK Matrix

Tasks