General

  • Target

    5b220aee49202eb35af52535921691f5eda758b442d7d023343f15bbbb1ef69c

  • Size

    1.4MB

  • Sample

    220525-bnvzkshgfq

  • MD5

    8ec45a62cf34fc74d4bef6292b0840a7

  • SHA1

    6578ab3b13864909b972a8916adc85a117970661

  • SHA256

    5b220aee49202eb35af52535921691f5eda758b442d7d023343f15bbbb1ef69c

  • SHA512

    2190f14e74b61af4e720ecb68bf61fba73dba24fb1650ca378d23d4d13692d5b81092752cb076683dc59ac011aa731d9be97d37c489337e1fe5af731c02122e5

Malware Config

Targets

    • Target

      5b220aee49202eb35af52535921691f5eda758b442d7d023343f15bbbb1ef69c

    • Size

      1.4MB

    • MD5

      8ec45a62cf34fc74d4bef6292b0840a7

    • SHA1

      6578ab3b13864909b972a8916adc85a117970661

    • SHA256

      5b220aee49202eb35af52535921691f5eda758b442d7d023343f15bbbb1ef69c

    • SHA512

      2190f14e74b61af4e720ecb68bf61fba73dba24fb1650ca378d23d4d13692d5b81092752cb076683dc59ac011aa731d9be97d37c489337e1fe5af731c02122e5

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks