General

  • Target

    affe8c1a8fb87dfb8500ffa0e69262a88eb2fd9632f01276c16f5038bf326329

  • Size

    312KB

  • Sample

    221130-29dwasdg26

  • MD5

    afe5710285ce157eca219dddd24f2c24

  • SHA1

    78cbab36a2a0b4b55b40758b1dec794cdfb332b7

  • SHA256

    affe8c1a8fb87dfb8500ffa0e69262a88eb2fd9632f01276c16f5038bf326329

  • SHA512

    863a2ce35bea3cd8640d9d24bc0cf63d9e6726ad8482f504eaf1a3b797cb8a0e3f077786e3102d3259717f0cefdd3c9b5c78bd190fe84a4e6dbfa3d8a9401850

  • SSDEEP

    6144:I+1VyBvdl40pPzMHLdL1hALe+2NirdrQdZpwUKD0+W:IEyl4wzMdoLT2NKc7wQ

Malware Config

Targets

    • Target

      affe8c1a8fb87dfb8500ffa0e69262a88eb2fd9632f01276c16f5038bf326329

    • Size

      312KB

    • MD5

      afe5710285ce157eca219dddd24f2c24

    • SHA1

      78cbab36a2a0b4b55b40758b1dec794cdfb332b7

    • SHA256

      affe8c1a8fb87dfb8500ffa0e69262a88eb2fd9632f01276c16f5038bf326329

    • SHA512

      863a2ce35bea3cd8640d9d24bc0cf63d9e6726ad8482f504eaf1a3b797cb8a0e3f077786e3102d3259717f0cefdd3c9b5c78bd190fe84a4e6dbfa3d8a9401850

    • SSDEEP

      6144:I+1VyBvdl40pPzMHLdL1hALe+2NirdrQdZpwUKD0+W:IEyl4wzMdoLT2NKc7wQ

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks