Mythic Agent Setup Tutorial
Tags
attack-pattern: | Data Direct Powershell - T1059.001 Server - T1583.004 Server - T1584.004 Ssh - T1021.004 Brute Force - T1110 Powershell - T1086 Sudo - T1169 |
Common Information
Type | Value |
---|---|
UUID | 6001df8a-6081-475e-bb72-0fffde21d404 |
Fingerprint | 159bad4bfd22b6bb |
Analysis status | DONE |
Considered CTI value | -2 |
Text language | |
Published | Sept. 30, 2024, 10:10 a.m. |
Added to db | Sept. 30, 2024, 12:42 p.m. |
Last updated | Nov. 17, 2024, 11:40 p.m. |
Headline | Mythic Agent Setup Tutorial |
Title | Mythic Agent Setup Tutorial |
Detected Hints/Tags/Attributes | 38/1/23 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 167 | ✔ | Cybersecurity on Medium | https://medium.com/feed/tag/cybersecurity | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 434 | medium.com |
|
Details | Domain | 2 | mythicmeta.github.io |
|
Details | Domain | 4128 | github.com |
|
Details | 1 | medium.com/@haq.prg |
||
Details | File | 58 | password.txt |
|
Details | File | 224 | rockyou.txt |
|
Details | File | 2 | mydfir-wordlist.txt |
|
Details | File | 9 | target.txt |
|
Details | File | 1 | agent_matrix.html |
|
Details | File | 2 | svchost-mhaq.exe |
|
Details | File | 1 | c:\users\public\downloads\svchost-mhaq.exe |
|
Details | File | 55 | payload.exe |
|
Details | File | 1 | c:\users\administrator\documents\password.txt |
|
Details | Github username | 6 | mythicagents |
|
Details | Github username | 4 | mythicc2profiles |
|
Details | IPv4 | 1 | 216.128.176.197 |
|
Details | IPv4 | 1 | 149.248.56.154 |
|
Details | Url | 1 | https://medium.com/@haq.prg/attack-diagram-for-rdp-brute-force-attack-29b78d8aa01e |
|
Details | Url | 1 | https://mythicmeta.github.io/overview/agent_matrix.html |
|
Details | Url | 3 | https://github.com/mythicagents/apollo.git |
|
Details | Url | 4 | https://github.com/mythicc2profiles/http |
|
Details | Url | 1 | https://149.248.56.154:7443/direct/download/28bccd6f-2efa-444b-9096-778c56353518 |
|
Details | Url | 1 | http://149.248.56.154:9999/svchost-mhaq.exe |