Resubmissions

13-10-2024 11:52

241013-n1rh5svdpc 10

10-10-2024 17:44

241010-wbnd7atdpq 10

General

  • Target

    307327d97f9ea9febfc79484836e04b2a1c05c0f17e15f86ee8b1e12bbdba82bN

  • Size

    483KB

  • Sample

    241010-wbnd7atdpq

  • MD5

    2c65821f5cfc47eed6711c567aa39b30

  • SHA1

    e65a5fc04c87c9dce6e4f319fd35da64e97110e9

  • SHA256

    307327d97f9ea9febfc79484836e04b2a1c05c0f17e15f86ee8b1e12bbdba82b

  • SHA512

    2fbbdd3d0bcdbb89d99e5eaa8a07068ba8afd2c53d60700c9866dea7d954be96182ec79e34c7e0b40410927aa9ee2012b1b93626b4c7ffec263ffed91341f950

  • SSDEEP

    6144:SQwK3Snulaxl4khEfD3xA7Wiagmd4iLAmWC6AfF:obFhEfD3xviagmd4iLAmWC6a

Malware Config

Targets

    • Target

      307327d97f9ea9febfc79484836e04b2a1c05c0f17e15f86ee8b1e12bbdba82bN

    • Size

      483KB

    • MD5

      2c65821f5cfc47eed6711c567aa39b30

    • SHA1

      e65a5fc04c87c9dce6e4f319fd35da64e97110e9

    • SHA256

      307327d97f9ea9febfc79484836e04b2a1c05c0f17e15f86ee8b1e12bbdba82b

    • SHA512

      2fbbdd3d0bcdbb89d99e5eaa8a07068ba8afd2c53d60700c9866dea7d954be96182ec79e34c7e0b40410927aa9ee2012b1b93626b4c7ffec263ffed91341f950

    • SSDEEP

      6144:SQwK3Snulaxl4khEfD3xA7Wiagmd4iLAmWC6AfF:obFhEfD3xviagmd4iLAmWC6a

    • GootLoader

      JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

    • Blocklisted process makes network request

MITRE ATT&CK Enterprise v15

Tasks