General

  • Target

    c419c26008463823963113284f1b01535ec141a30f5e14bf151147b3c1386314

  • Size

    1.8MB

  • Sample

    240425-tqhfdacd3w

  • MD5

    c12ffe233630bb216f04c392a3a46ba2

  • SHA1

    33abb4914e43f575e6689d88ffc10fed90c04ff3

  • SHA256

    c419c26008463823963113284f1b01535ec141a30f5e14bf151147b3c1386314

  • SHA512

    f9a7731feea054663d811024d59e8460e4fd1ba48844334113fd5b35fc9d33cd1b74b9a5ba8e434499d3aa93b20063a711234500c8589c72fd57b48c4a47ebdb

  • SSDEEP

    49152:r7LEqdDdrb/TXvO90dL3BmAFd4A64nsfJO7CDWRgvUVNO1AFub1Nd:jE8J9/2v

Malware Config

Extracted

Family

cobaltstrike

C2

http://1.116.160.39:80/user.js

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Targets

    • Target

      c419c26008463823963113284f1b01535ec141a30f5e14bf151147b3c1386314

    • Size

      1.8MB

    • MD5

      c12ffe233630bb216f04c392a3a46ba2

    • SHA1

      33abb4914e43f575e6689d88ffc10fed90c04ff3

    • SHA256

      c419c26008463823963113284f1b01535ec141a30f5e14bf151147b3c1386314

    • SHA512

      f9a7731feea054663d811024d59e8460e4fd1ba48844334113fd5b35fc9d33cd1b74b9a5ba8e434499d3aa93b20063a711234500c8589c72fd57b48c4a47ebdb

    • SSDEEP

      49152:r7LEqdDdrb/TXvO90dL3BmAFd4A64nsfJO7CDWRgvUVNO1AFub1Nd:jE8J9/2v

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks