General

  • Target

    df9bb00f51f464c7e8b6a9c0603c44d099f4ec8112973be25e6137010416f63a

  • Size

    307KB

  • Sample

    221203-d8a61seh3v

  • MD5

    131c0d733cab5949f531b08820c2a480

  • SHA1

    63bbe529bd84f4581cf4ac15d1e68ac2b4827557

  • SHA256

    df9bb00f51f464c7e8b6a9c0603c44d099f4ec8112973be25e6137010416f63a

  • SHA512

    f2f518b7d695314f5cdcaecfe781af96647a93f51ba174286e948170ffe4e2fa4f37c374f1134431f11f42a6bdb500ebd38eaab95223747a597fb5995a32cc31

  • SSDEEP

    6144:HkSz8T72Y0SLzinYKTY1SQshfRPVQe1MZkIYSccr7wbstOnPECYeixlYGicb:HkqA7SSiYsY1UMqMZJYSN7wbstOn8fvp

Malware Config

Targets

    • Target

      df9bb00f51f464c7e8b6a9c0603c44d099f4ec8112973be25e6137010416f63a

    • Size

      307KB

    • MD5

      131c0d733cab5949f531b08820c2a480

    • SHA1

      63bbe529bd84f4581cf4ac15d1e68ac2b4827557

    • SHA256

      df9bb00f51f464c7e8b6a9c0603c44d099f4ec8112973be25e6137010416f63a

    • SHA512

      f2f518b7d695314f5cdcaecfe781af96647a93f51ba174286e948170ffe4e2fa4f37c374f1134431f11f42a6bdb500ebd38eaab95223747a597fb5995a32cc31

    • SSDEEP

      6144:HkSz8T72Y0SLzinYKTY1SQshfRPVQe1MZkIYSccr7wbstOnPECYeixlYGicb:HkqA7SSiYsY1UMqMZJYSN7wbstOn8fvp

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks