General

  • Target

    974c848694d3b45e440a0049a218b9551f0b003fc3d0a255e9a9127beb91bdd2

  • Size

    19KB

  • Sample

    240626-j52sfsvcmc

  • MD5

    99b4f2d0869038311543124d6b8b7b9d

  • SHA1

    c8b236f309479bc87240f8c6410ef54127faa7a7

  • SHA256

    974c848694d3b45e440a0049a218b9551f0b003fc3d0a255e9a9127beb91bdd2

  • SHA512

    0bab115297025e9de34858ca96823f27f984105f5432d69913fd3e2a7c235ccf202e2662ff51335c1bbebf9617cc5d57f2df3108b574eb0d96b42f554020042f

  • SSDEEP

    192:PV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2Qgq3WF8qa1Dojjgi:JqaCF31cix+Dc4zjPwFF46gi

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.168.10:80/RHlW

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0; MANM; MANM)

Targets

    • Target

      974c848694d3b45e440a0049a218b9551f0b003fc3d0a255e9a9127beb91bdd2

    • Size

      19KB

    • MD5

      99b4f2d0869038311543124d6b8b7b9d

    • SHA1

      c8b236f309479bc87240f8c6410ef54127faa7a7

    • SHA256

      974c848694d3b45e440a0049a218b9551f0b003fc3d0a255e9a9127beb91bdd2

    • SHA512

      0bab115297025e9de34858ca96823f27f984105f5432d69913fd3e2a7c235ccf202e2662ff51335c1bbebf9617cc5d57f2df3108b574eb0d96b42f554020042f

    • SSDEEP

      192:PV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2Qgq3WF8qa1Dojjgi:JqaCF31cix+Dc4zjPwFF46gi

MITRE ATT&CK Matrix

Tasks