General

  • Target

    40516869f63341f2c9a760ac0faa823a11168fdc0067beef413cd6ed9e858f07

  • Size

    1.4MB

  • Sample

    240330-bbs98aeb69

  • MD5

    ce8e1592a4685f349136cb13c12e543f

  • SHA1

    fbdccab7f53e063d53dc296c4f1eb7d236a97d46

  • SHA256

    40516869f63341f2c9a760ac0faa823a11168fdc0067beef413cd6ed9e858f07

  • SHA512

    f00b1d293abf8af9d5833e2b019884bfa9b0618db8172d55d0eb866dbce9f9ba0eecd0bedee0dbc45031abcc89e5ed141ee51f7dedd39f400726aeabb68cedc8

  • SSDEEP

    24576:yse92KNwXkWxZiwdMeHRmXKNjhdAT2JSzrSQb92Jco0a:E2K8eexmyj/nCmwo0a

Malware Config

Extracted

Family

cobaltstrike

C2

http://112.124.64.105:7894/Pr8c

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; MALC)

Targets

    • Target

      40516869f63341f2c9a760ac0faa823a11168fdc0067beef413cd6ed9e858f07

    • Size

      1.4MB

    • MD5

      ce8e1592a4685f349136cb13c12e543f

    • SHA1

      fbdccab7f53e063d53dc296c4f1eb7d236a97d46

    • SHA256

      40516869f63341f2c9a760ac0faa823a11168fdc0067beef413cd6ed9e858f07

    • SHA512

      f00b1d293abf8af9d5833e2b019884bfa9b0618db8172d55d0eb866dbce9f9ba0eecd0bedee0dbc45031abcc89e5ed141ee51f7dedd39f400726aeabb68cedc8

    • SSDEEP

      24576:yse92KNwXkWxZiwdMeHRmXKNjhdAT2JSzrSQb92Jco0a:E2K8eexmyj/nCmwo0a

MITRE ATT&CK Matrix

Tasks