General

  • Target

    a296041bdb1794a1799443ec266afa94254ec3bfb7a546fccfe1fa2e0ef0363f

  • Size

    305KB

  • Sample

    221201-ae5a8age76

  • MD5

    36f89a5310277e5eb05840beee34ba29

  • SHA1

    08aaed65c1d7f20fc5b0b0ebbbe6daf880ce9588

  • SHA256

    a296041bdb1794a1799443ec266afa94254ec3bfb7a546fccfe1fa2e0ef0363f

  • SHA512

    f3f6a857f49f4d13b983e519b155386cb2096a83d690d09ddcc786c55bd4813d022c541a74eb65a78affed5dc5a75bfcbd6457b9382feb533cd70b9c2712f37b

  • SSDEEP

    6144:5GSzvT72Y0S+zinYKTY1SQshfRPVQe1MZkIYSccr7wbstOYPECYeixlYGic4:5Gqr7SSpYsY1UMqMZJYSN7wbstOY8fv6

Malware Config

Targets

    • Target

      a296041bdb1794a1799443ec266afa94254ec3bfb7a546fccfe1fa2e0ef0363f

    • Size

      305KB

    • MD5

      36f89a5310277e5eb05840beee34ba29

    • SHA1

      08aaed65c1d7f20fc5b0b0ebbbe6daf880ce9588

    • SHA256

      a296041bdb1794a1799443ec266afa94254ec3bfb7a546fccfe1fa2e0ef0363f

    • SHA512

      f3f6a857f49f4d13b983e519b155386cb2096a83d690d09ddcc786c55bd4813d022c541a74eb65a78affed5dc5a75bfcbd6457b9382feb533cd70b9c2712f37b

    • SSDEEP

      6144:5GSzvT72Y0S+zinYKTY1SQshfRPVQe1MZkIYSccr7wbstOYPECYeixlYGic4:5Gqr7SSpYsY1UMqMZJYSN7wbstOY8fv6

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks