General

  • Target

    2024-04-23_9c7e066847774733ce942e9c1175bf10_cobalt-strike_ryuk

  • Size

    381KB

  • Sample

    240423-fhegvsdc71

  • MD5

    9c7e066847774733ce942e9c1175bf10

  • SHA1

    1a916ddc848db5a06616e392acab92665fa9c04d

  • SHA256

    485acc6a044dbb0108e343d8144bceb4f64a82e2f079c81f199f55be4dcc294f

  • SHA512

    fbc8136b33f7ac69a1734c62006fa123eaaa3771e0d1c3647e46f45790a75a915dabf61d1e298afd2c49db332276d578a1347594a79e261afa2b7781a1e8428b

  • SSDEEP

    6144:TmVdviXhtU2HmauRdwB2IsW7KczfvciQLAP157CB7gFQ:TmV5iXhtNHmauRd0BsWOAP

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.200.140:80/4Bur

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; BOIE9;ENUSMSE)

Targets

    • Target

      2024-04-23_9c7e066847774733ce942e9c1175bf10_cobalt-strike_ryuk

    • Size

      381KB

    • MD5

      9c7e066847774733ce942e9c1175bf10

    • SHA1

      1a916ddc848db5a06616e392acab92665fa9c04d

    • SHA256

      485acc6a044dbb0108e343d8144bceb4f64a82e2f079c81f199f55be4dcc294f

    • SHA512

      fbc8136b33f7ac69a1734c62006fa123eaaa3771e0d1c3647e46f45790a75a915dabf61d1e298afd2c49db332276d578a1347594a79e261afa2b7781a1e8428b

    • SSDEEP

      6144:TmVdviXhtU2HmauRdwB2IsW7KczfvciQLAP157CB7gFQ:TmV5iXhtNHmauRd0BsWOAP

MITRE ATT&CK Matrix

Tasks