General

  • Target

    a744276c5c76884d6850eae41919261c57e654e00abd5340eec189dca4e46f47

  • Size

    1.5MB

  • Sample

    240629-lca55sxflm

  • MD5

    e79ecde40e065095368e8116f83b5754

  • SHA1

    eff7ba2a90b1c7b3c333c5d909a452fd3f3f518f

  • SHA256

    a744276c5c76884d6850eae41919261c57e654e00abd5340eec189dca4e46f47

  • SHA512

    4c620910d489d07167d7ac680a150ff7a93cfdb2584169c005c084d000af9c833b5c049ab3f8dd00e2cbafdb5e34cb21343bce1d64dfac013ad8a0e97ff1f890

  • SSDEEP

    24576:2YAMLK8LoFbvc1U99XTSyR3g6RXXcw2/ARXq/Tt:2KmQoFb27yR3THcw2/ARXqb

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.109.143:2222/dMSY

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; LBBROWSER)

Targets

    • Target

      a744276c5c76884d6850eae41919261c57e654e00abd5340eec189dca4e46f47

    • Size

      1.5MB

    • MD5

      e79ecde40e065095368e8116f83b5754

    • SHA1

      eff7ba2a90b1c7b3c333c5d909a452fd3f3f518f

    • SHA256

      a744276c5c76884d6850eae41919261c57e654e00abd5340eec189dca4e46f47

    • SHA512

      4c620910d489d07167d7ac680a150ff7a93cfdb2584169c005c084d000af9c833b5c049ab3f8dd00e2cbafdb5e34cb21343bce1d64dfac013ad8a0e97ff1f890

    • SSDEEP

      24576:2YAMLK8LoFbvc1U99XTSyR3g6RXXcw2/ARXq/Tt:2KmQoFb27yR3THcw2/ARXqb

MITRE ATT&CK Matrix

Tasks