General

  • Target

    b4df463468f0cf0e9b80f971646c2edf749ab7ea7f77b6662d9ba140aa36e578

  • Size

    307KB

  • Sample

    221130-2xqpbsfh6w

  • MD5

    a5f6399c5062e41d8e8e60e24e01a3dd

  • SHA1

    7a48c037ce211aaaeaa594f499de48361630cdb3

  • SHA256

    b4df463468f0cf0e9b80f971646c2edf749ab7ea7f77b6662d9ba140aa36e578

  • SHA512

    826e5a1d91521dc11008349dde1a96fab8c8ef3053106a99b062f93447e19eef2597e866ca355e88a62a2127b7b2fbc8241c8928a67591b89502e6f89094edcd

  • SSDEEP

    6144:K0vzyT72Y0SRzinYKTY1SQshfRPVQe1MZkIYSccr7wbstOZPECYeixlYGicP:K0bW7SSIYsY1UMqMZJYSN7wbstOZ8fv1

Malware Config

Targets

    • Target

      b4df463468f0cf0e9b80f971646c2edf749ab7ea7f77b6662d9ba140aa36e578

    • Size

      307KB

    • MD5

      a5f6399c5062e41d8e8e60e24e01a3dd

    • SHA1

      7a48c037ce211aaaeaa594f499de48361630cdb3

    • SHA256

      b4df463468f0cf0e9b80f971646c2edf749ab7ea7f77b6662d9ba140aa36e578

    • SHA512

      826e5a1d91521dc11008349dde1a96fab8c8ef3053106a99b062f93447e19eef2597e866ca355e88a62a2127b7b2fbc8241c8928a67591b89502e6f89094edcd

    • SSDEEP

      6144:K0vzyT72Y0SRzinYKTY1SQshfRPVQe1MZkIYSccr7wbstOZPECYeixlYGicP:K0bW7SSIYsY1UMqMZJYSN7wbstOZ8fv1

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks