Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 12:50
Static task
static1
Behavioral task
behavioral1
Sample
e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe
Resource
win10v20201028
General
-
Target
e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe
-
Size
5.2MB
-
MD5
1d63a449c8a45fab97d1e4d404e9f670
-
SHA1
d321ab304a1cb356d2176464be0bfe96681e524c
-
SHA256
e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e
-
SHA512
0b5b589f631c896e44825f0ba82b85087bce0d47a589e64c5da7b927f27207c9160e0c0afee4f3ef232d0682f3a9ccae3e23d35e7c1d139890e8c52e8723afef
Malware Config
Signatures
-
Cobalt Strike reflective loader 19 IoCs
Detects the reflective loader used by Cobalt Strike.
Processes:
resource yara_rule \Windows\system\SHOBxMe.exe cobalt_reflective_dll C:\Windows\system\SHOBxMe.exe cobalt_reflective_dll \Windows\system\TLfPOAd.exe cobalt_reflective_dll C:\Windows\system\TLfPOAd.exe cobalt_reflective_dll \Windows\system\HPnYivb.exe cobalt_reflective_dll C:\Windows\system\HPnYivb.exe cobalt_reflective_dll \Windows\system\McORgHW.exe cobalt_reflective_dll C:\Windows\system\McORgHW.exe cobalt_reflective_dll \Windows\system\qPOEplA.exe cobalt_reflective_dll C:\Windows\system\qPOEplA.exe cobalt_reflective_dll \Windows\system\WGwRGXq.exe cobalt_reflective_dll C:\Windows\system\WGwRGXq.exe cobalt_reflective_dll \Windows\system\CHNIjbM.exe cobalt_reflective_dll C:\Windows\system\CHNIjbM.exe cobalt_reflective_dll \Windows\system\jerXTDL.exe cobalt_reflective_dll C:\Windows\system\jerXTDL.exe cobalt_reflective_dll \Windows\system\LkzxavK.exe cobalt_reflective_dll C:\Windows\system\LkzxavK.exe cobalt_reflective_dll \Windows\system\ihXoEym.exe cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Executes dropped EXE 9 IoCs
Processes:
SHOBxMe.exeTLfPOAd.exeHPnYivb.exeMcORgHW.exeqPOEplA.exeWGwRGXq.exeCHNIjbM.exejerXTDL.exeLkzxavK.exepid process 1240 SHOBxMe.exe 1976 TLfPOAd.exe 1944 HPnYivb.exe 1768 McORgHW.exe 1800 qPOEplA.exe 1868 WGwRGXq.exe 616 CHNIjbM.exe 1540 jerXTDL.exe 1224 LkzxavK.exe -
Processes:
resource yara_rule \Windows\system\SHOBxMe.exe upx C:\Windows\system\SHOBxMe.exe upx \Windows\system\TLfPOAd.exe upx C:\Windows\system\TLfPOAd.exe upx \Windows\system\HPnYivb.exe upx C:\Windows\system\HPnYivb.exe upx \Windows\system\McORgHW.exe upx C:\Windows\system\McORgHW.exe upx \Windows\system\qPOEplA.exe upx C:\Windows\system\qPOEplA.exe upx \Windows\system\WGwRGXq.exe upx C:\Windows\system\WGwRGXq.exe upx \Windows\system\CHNIjbM.exe upx C:\Windows\system\CHNIjbM.exe upx \Windows\system\jerXTDL.exe upx C:\Windows\system\jerXTDL.exe upx \Windows\system\LkzxavK.exe upx C:\Windows\system\LkzxavK.exe upx \Windows\system\ihXoEym.exe upx -
Loads dropped DLL 10 IoCs
Processes:
e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exepid process 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe -
JavaScript code in executable 19 IoCs
Processes:
resource yara_rule \Windows\system\SHOBxMe.exe js C:\Windows\system\SHOBxMe.exe js \Windows\system\TLfPOAd.exe js C:\Windows\system\TLfPOAd.exe js \Windows\system\HPnYivb.exe js C:\Windows\system\HPnYivb.exe js \Windows\system\McORgHW.exe js C:\Windows\system\McORgHW.exe js \Windows\system\qPOEplA.exe js C:\Windows\system\qPOEplA.exe js \Windows\system\WGwRGXq.exe js C:\Windows\system\WGwRGXq.exe js \Windows\system\CHNIjbM.exe js C:\Windows\system\CHNIjbM.exe js \Windows\system\jerXTDL.exe js C:\Windows\system\jerXTDL.exe js \Windows\system\LkzxavK.exe js C:\Windows\system\LkzxavK.exe js \Windows\system\ihXoEym.exe js -
Drops file in Windows directory 10 IoCs
Processes:
e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exedescription ioc process File created C:\Windows\System\WGwRGXq.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\LkzxavK.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\ihXoEym.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\TLfPOAd.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\HPnYivb.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\qPOEplA.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\CHNIjbM.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\jerXTDL.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\SHOBxMe.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe File created C:\Windows\System\McORgHW.exe e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exedescription pid process target process PID 1656 wrote to memory of 1240 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe SHOBxMe.exe PID 1656 wrote to memory of 1240 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe SHOBxMe.exe PID 1656 wrote to memory of 1240 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe SHOBxMe.exe PID 1656 wrote to memory of 1976 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe TLfPOAd.exe PID 1656 wrote to memory of 1976 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe TLfPOAd.exe PID 1656 wrote to memory of 1976 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe TLfPOAd.exe PID 1656 wrote to memory of 1944 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe HPnYivb.exe PID 1656 wrote to memory of 1944 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe HPnYivb.exe PID 1656 wrote to memory of 1944 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe HPnYivb.exe PID 1656 wrote to memory of 1768 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe McORgHW.exe PID 1656 wrote to memory of 1768 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe McORgHW.exe PID 1656 wrote to memory of 1768 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe McORgHW.exe PID 1656 wrote to memory of 1800 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe qPOEplA.exe PID 1656 wrote to memory of 1800 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe qPOEplA.exe PID 1656 wrote to memory of 1800 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe qPOEplA.exe PID 1656 wrote to memory of 1868 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe WGwRGXq.exe PID 1656 wrote to memory of 1868 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe WGwRGXq.exe PID 1656 wrote to memory of 1868 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe WGwRGXq.exe PID 1656 wrote to memory of 616 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe CHNIjbM.exe PID 1656 wrote to memory of 616 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe CHNIjbM.exe PID 1656 wrote to memory of 616 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe CHNIjbM.exe PID 1656 wrote to memory of 1540 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe jerXTDL.exe PID 1656 wrote to memory of 1540 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe jerXTDL.exe PID 1656 wrote to memory of 1540 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe jerXTDL.exe PID 1656 wrote to memory of 1224 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe LkzxavK.exe PID 1656 wrote to memory of 1224 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe LkzxavK.exe PID 1656 wrote to memory of 1224 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe LkzxavK.exe PID 1656 wrote to memory of 1688 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe ihXoEym.exe PID 1656 wrote to memory of 1688 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe ihXoEym.exe PID 1656 wrote to memory of 1688 1656 e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe ihXoEym.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe"C:\Users\Admin\AppData\Local\Temp\e1abf4d331dd2af334504363eb1b23988c904f7c778866916f80882739cc425e.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\System\SHOBxMe.exeC:\Windows\System\SHOBxMe.exe2⤵
- Executes dropped EXE
PID:1240 -
C:\Windows\System\TLfPOAd.exeC:\Windows\System\TLfPOAd.exe2⤵
- Executes dropped EXE
PID:1976 -
C:\Windows\System\HPnYivb.exeC:\Windows\System\HPnYivb.exe2⤵
- Executes dropped EXE
PID:1944 -
C:\Windows\System\McORgHW.exeC:\Windows\System\McORgHW.exe2⤵
- Executes dropped EXE
PID:1768 -
C:\Windows\System\qPOEplA.exeC:\Windows\System\qPOEplA.exe2⤵
- Executes dropped EXE
PID:1800 -
C:\Windows\System\WGwRGXq.exeC:\Windows\System\WGwRGXq.exe2⤵
- Executes dropped EXE
PID:1868 -
C:\Windows\System\CHNIjbM.exeC:\Windows\System\CHNIjbM.exe2⤵
- Executes dropped EXE
PID:616 -
C:\Windows\System\jerXTDL.exeC:\Windows\System\jerXTDL.exe2⤵
- Executes dropped EXE
PID:1540 -
C:\Windows\System\LkzxavK.exeC:\Windows\System\LkzxavK.exe2⤵
- Executes dropped EXE
PID:1224 -
C:\Windows\System\ihXoEym.exeC:\Windows\System\ihXoEym.exe2⤵PID:1688
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fa0b0ac73f7e55183282647f64bf3a90
SHA18832d02231468972bc9b4f5768be034969d6d227
SHA256fc23c84340f947fad12fafaae221d447b96761af701a42efee429ae71b6d49bc
SHA512f311b9cf606e96600552d3a34e8311e81c9b89ec345c157460fcbecfdb064b74312821178238a0ce65b2e10b264d1e1e6ad447ad1bed8a2fcbbff3ba1e1d301b
-
MD5
13c45b49a395351f9e6214f4ab8728a4
SHA15cfdeabfe302fa60623cee845b4f595cc0af06f3
SHA2566a4a36397a16ba281bfe1a75fe40c1203ce6a7497f1aa51640195f10579f1b3c
SHA512371dcebb6405d0cd5b6ddaccec0985ec951d7087b12efae0ec97ccf171416b48641f8dae59c3b0254de01816623689660bd03156355df40ee56d34218ac3b908
-
MD5
81716482407f409c2b5d52ee38bfc5f0
SHA12f44a8ca38d5f8a5c35aa72119afcff4accd3eba
SHA256ccb78154d7fd6cec5fdd124904d09107dea74f0dfaaf748e95a4703e3dea8cfa
SHA512ede9cbdf1044c2da5e5b8e998cca1cb43aa8b6c39b6d53662cc904120bfbaa3cef335912da9d1f299202d5e0407340b9ddc76883b084410c47496ffb7706b464
-
MD5
3a3ed59f9581f25c09334b35867c8c56
SHA1cca02d988adea17cfa692880d5f643a72d38c0a2
SHA256615ec5123a9f7e3c730f573d0b0862b97d090908c2c6816af8a0059fa9bf26cd
SHA512db811affbd5c3488275f30f5874d78e57d35fd20244925e68d375d9a73863a0d36a87bca6fab0d428e50fa09c1b734ed58bf775c49945dd627670d181d391491
-
MD5
0a9d7c662018853668fbb5aa055067d4
SHA19a4f8fd82fdda9ba2af0aa423a538072ae299cb2
SHA256f30034836b1b1bb541062def9e4b7bc60b38bc4f007f1d928b95f711f91c64bc
SHA512a192aa9c43ef2ef34aba930bb5410a8fca7d2c1b895d9c26fd9eca359f6613247c3453650ece00da9119235f8c7d32bc46af7d99fd6e25d3b3bf5543a6068f43
-
MD5
a449eafa3aaa0b60d81d358ff9b81c04
SHA1d1008bd80a0a28aa806f6d6243391cb46577d632
SHA25604096ed763d111551b58d5774e8b1ef6704183951cb408560af1aa9ac93fe41c
SHA512589566ee2638dbd0ece159b3532f37a82f06597f4cc0f6643eaeca43ce7a5a849feac378c40d6e99e6b1e0fb5b570a5ecb9b1c6358a4f0589de4e65e89baf409
-
MD5
716920e6d027e904196ebcb88ba347d5
SHA12e62125b061d613dc6a97fddd05b460a56dd67dd
SHA256e7ffffb85a242a167183c2bf92f9318df6c38ac8aba34da52a7e309ec5d4a4ea
SHA512dfcaa29f3f32c9838f2623265894eed252d16fc75fc2ff0f6f861cf9b98bc147a5d9e457603dd966fbfa981592f1348126bf64e6caa50b994bb2b5358ef12981
-
MD5
d13696904ae62821fc189473e7753829
SHA1e9bf5459b07f9b5d2e16231a446d2b331eae77fd
SHA2567acd1b92d68a928f9af41c67bdbf51f7988bbe393d23f9fa1a5d7384423a97a4
SHA51253372ecefb6190f1bf310e1ae8429f2c2d329143d3cf0a790548b6c1ac69b1b699577169c712f0793abb0114e54e5f49ddee31152435a6beb109d9a01da8adda
-
MD5
ad6bbeaa8d287530dacaa04f3195fe0c
SHA10f297378f459e4e07354615175d9a1b32d37c6c5
SHA25602e88404fd00e0ff18c6313fc99e51b009dd596c760a52fb7daa21832ccb2bf1
SHA512805db013e3ff9954d1a4e1a6b141ce8be19c7af9d1a1267206d51b2a5c321a902f6b4c6a1feab1a0c24bfee631cbce6dbacab29a5d78120ffb1a92642e8dc461
-
MD5
fa0b0ac73f7e55183282647f64bf3a90
SHA18832d02231468972bc9b4f5768be034969d6d227
SHA256fc23c84340f947fad12fafaae221d447b96761af701a42efee429ae71b6d49bc
SHA512f311b9cf606e96600552d3a34e8311e81c9b89ec345c157460fcbecfdb064b74312821178238a0ce65b2e10b264d1e1e6ad447ad1bed8a2fcbbff3ba1e1d301b
-
MD5
13c45b49a395351f9e6214f4ab8728a4
SHA15cfdeabfe302fa60623cee845b4f595cc0af06f3
SHA2566a4a36397a16ba281bfe1a75fe40c1203ce6a7497f1aa51640195f10579f1b3c
SHA512371dcebb6405d0cd5b6ddaccec0985ec951d7087b12efae0ec97ccf171416b48641f8dae59c3b0254de01816623689660bd03156355df40ee56d34218ac3b908
-
MD5
81716482407f409c2b5d52ee38bfc5f0
SHA12f44a8ca38d5f8a5c35aa72119afcff4accd3eba
SHA256ccb78154d7fd6cec5fdd124904d09107dea74f0dfaaf748e95a4703e3dea8cfa
SHA512ede9cbdf1044c2da5e5b8e998cca1cb43aa8b6c39b6d53662cc904120bfbaa3cef335912da9d1f299202d5e0407340b9ddc76883b084410c47496ffb7706b464
-
MD5
3a3ed59f9581f25c09334b35867c8c56
SHA1cca02d988adea17cfa692880d5f643a72d38c0a2
SHA256615ec5123a9f7e3c730f573d0b0862b97d090908c2c6816af8a0059fa9bf26cd
SHA512db811affbd5c3488275f30f5874d78e57d35fd20244925e68d375d9a73863a0d36a87bca6fab0d428e50fa09c1b734ed58bf775c49945dd627670d181d391491
-
MD5
0a9d7c662018853668fbb5aa055067d4
SHA19a4f8fd82fdda9ba2af0aa423a538072ae299cb2
SHA256f30034836b1b1bb541062def9e4b7bc60b38bc4f007f1d928b95f711f91c64bc
SHA512a192aa9c43ef2ef34aba930bb5410a8fca7d2c1b895d9c26fd9eca359f6613247c3453650ece00da9119235f8c7d32bc46af7d99fd6e25d3b3bf5543a6068f43
-
MD5
a449eafa3aaa0b60d81d358ff9b81c04
SHA1d1008bd80a0a28aa806f6d6243391cb46577d632
SHA25604096ed763d111551b58d5774e8b1ef6704183951cb408560af1aa9ac93fe41c
SHA512589566ee2638dbd0ece159b3532f37a82f06597f4cc0f6643eaeca43ce7a5a849feac378c40d6e99e6b1e0fb5b570a5ecb9b1c6358a4f0589de4e65e89baf409
-
MD5
716920e6d027e904196ebcb88ba347d5
SHA12e62125b061d613dc6a97fddd05b460a56dd67dd
SHA256e7ffffb85a242a167183c2bf92f9318df6c38ac8aba34da52a7e309ec5d4a4ea
SHA512dfcaa29f3f32c9838f2623265894eed252d16fc75fc2ff0f6f861cf9b98bc147a5d9e457603dd966fbfa981592f1348126bf64e6caa50b994bb2b5358ef12981
-
MD5
f313f3a87064f340b2a206ee3ff44268
SHA1d0416f913328fbd6f1ff641d29a868a59118d2d7
SHA2568e1fb355918c20c99b8088046a511671fdd46cd2f4adb64309047149860f8e53
SHA512cae2af14afc500c81a6d94b53366b4b325c4bb9061f98bd2de2cdfc891fc6bc7f2413e79317f40c91c9aaa60a4a58e46aa73e3eb839f399da7369e3848aa7aca
-
MD5
d13696904ae62821fc189473e7753829
SHA1e9bf5459b07f9b5d2e16231a446d2b331eae77fd
SHA2567acd1b92d68a928f9af41c67bdbf51f7988bbe393d23f9fa1a5d7384423a97a4
SHA51253372ecefb6190f1bf310e1ae8429f2c2d329143d3cf0a790548b6c1ac69b1b699577169c712f0793abb0114e54e5f49ddee31152435a6beb109d9a01da8adda
-
MD5
ad6bbeaa8d287530dacaa04f3195fe0c
SHA10f297378f459e4e07354615175d9a1b32d37c6c5
SHA25602e88404fd00e0ff18c6313fc99e51b009dd596c760a52fb7daa21832ccb2bf1
SHA512805db013e3ff9954d1a4e1a6b141ce8be19c7af9d1a1267206d51b2a5c321a902f6b4c6a1feab1a0c24bfee631cbce6dbacab29a5d78120ffb1a92642e8dc461