General

  • Target

    4003500c44018efa738b5b97df551ba21669aa784f9592a632736fce748a8808

  • Size

    1.0MB

  • Sample

    240523-mhxrrsdb43

  • MD5

    9573bed13c08e422f30ed48b4e4a952f

  • SHA1

    774f5a15a259e84d3d3ecbe2935f51763adc2c94

  • SHA256

    4003500c44018efa738b5b97df551ba21669aa784f9592a632736fce748a8808

  • SHA512

    b9e94716036e0c2a7ec15a99fd9af8a8605ea791aea7f93b313ad4c50fc1e330d68f5ea4a981ecab125f9a03714fad2941abca85b6a6ef459ea0467e8bc2bd4a

  • SSDEEP

    12288:bAbN09YqmRMNtnjZFL87qTBMpi/4+HVLp3ESVofxjNySolRpf:biNDJmNt9tuqRkNyVRp

Malware Config

Extracted

Family

cobaltstrike

C2

http://118.25.150.165:83/QLfZ

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0; MAM2)

Targets

    • Target

      4003500c44018efa738b5b97df551ba21669aa784f9592a632736fce748a8808

    • Size

      1.0MB

    • MD5

      9573bed13c08e422f30ed48b4e4a952f

    • SHA1

      774f5a15a259e84d3d3ecbe2935f51763adc2c94

    • SHA256

      4003500c44018efa738b5b97df551ba21669aa784f9592a632736fce748a8808

    • SHA512

      b9e94716036e0c2a7ec15a99fd9af8a8605ea791aea7f93b313ad4c50fc1e330d68f5ea4a981ecab125f9a03714fad2941abca85b6a6ef459ea0467e8bc2bd4a

    • SSDEEP

      12288:bAbN09YqmRMNtnjZFL87qTBMpi/4+HVLp3ESVofxjNySolRpf:biNDJmNt9tuqRkNyVRp

MITRE ATT&CK Matrix

Tasks