General

  • Target

    d164fa0c6bfbbc28edabcb4b9aeef9c35446ce762a11e948f037c18198484abe

  • Size

    1.0MB

  • Sample

    240418-h9ecaaef88

  • MD5

    0fe936c5eb4f4b1df4c89639a384874a

  • SHA1

    a9688041fff21f2f3097a6e636aa02511fc83048

  • SHA256

    d164fa0c6bfbbc28edabcb4b9aeef9c35446ce762a11e948f037c18198484abe

  • SHA512

    b03203aa2653410209c8b8964e8c17f470e954c5bc648593c206ef47679c4bf5a2481dd4f13bfb90b4e7c9b9c55fd4eabde13967d4204f0e476bd5cc513e2aa8

  • SSDEEP

    24576:TcIg4oVKWhWbt5rb/TGvO90d7HjmAFd4A64nsfJKdqFj43Sgvtf7Wf2MH:TcIFoVKWWbrrb/TGvO90d7HjmAFd4A6x

Malware Config

Extracted

Family

cobaltstrike

C2

http://43.136.99.149:5000/kTDZ

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)

Targets

    • Target

      d164fa0c6bfbbc28edabcb4b9aeef9c35446ce762a11e948f037c18198484abe

    • Size

      1.0MB

    • MD5

      0fe936c5eb4f4b1df4c89639a384874a

    • SHA1

      a9688041fff21f2f3097a6e636aa02511fc83048

    • SHA256

      d164fa0c6bfbbc28edabcb4b9aeef9c35446ce762a11e948f037c18198484abe

    • SHA512

      b03203aa2653410209c8b8964e8c17f470e954c5bc648593c206ef47679c4bf5a2481dd4f13bfb90b4e7c9b9c55fd4eabde13967d4204f0e476bd5cc513e2aa8

    • SSDEEP

      24576:TcIg4oVKWhWbt5rb/TGvO90d7HjmAFd4A64nsfJKdqFj43Sgvtf7Wf2MH:TcIFoVKWWbrrb/TGvO90d7HjmAFd4A6x

MITRE ATT&CK Matrix

Tasks