General

  • Target

    609cec029bc82a39e6569dac99898877fc855b8919ae61c64121c399825efb53

  • Size

    19KB

  • Sample

    240423-qtqpdagg64

  • MD5

    fc473bb2a7feeff8655a0d999f46d8e0

  • SHA1

    cbf7d55c640aa555b8ad445439706152c092d0a7

  • SHA256

    609cec029bc82a39e6569dac99898877fc855b8919ae61c64121c399825efb53

  • SHA512

    1e1dc5af888c1f3a478f2edf2ea9daa9c9cfc170edaded84f703d41e65cc645ef3ed24b4607d46d5ecca71866e139fd6d95059142d8dc631384e50449418cdc8

  • SSDEEP

    192:MV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2Djyt4IzrcWF8qa1Dojjgi:uqaCF31cix+Dc4zjs2u+FF46gi

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.1.207:80/Oxb4

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)

Targets

    • Target

      609cec029bc82a39e6569dac99898877fc855b8919ae61c64121c399825efb53

    • Size

      19KB

    • MD5

      fc473bb2a7feeff8655a0d999f46d8e0

    • SHA1

      cbf7d55c640aa555b8ad445439706152c092d0a7

    • SHA256

      609cec029bc82a39e6569dac99898877fc855b8919ae61c64121c399825efb53

    • SHA512

      1e1dc5af888c1f3a478f2edf2ea9daa9c9cfc170edaded84f703d41e65cc645ef3ed24b4607d46d5ecca71866e139fd6d95059142d8dc631384e50449418cdc8

    • SSDEEP

      192:MV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2Djyt4IzrcWF8qa1Dojjgi:uqaCF31cix+Dc4zjs2u+FF46gi

MITRE ATT&CK Matrix

Tasks