Analysis
-
max time kernel
1732s -
max time network
1792s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-02-2021 16:56
Static task
static1
Behavioral task
behavioral1
Sample
AnnualReport.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
AnnualReport.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
AnnualReport.exe
-
Size
441KB
-
MD5
2c00aaba1bad8a20cf1f154646e50878
-
SHA1
314c5dd041216b0eb130075961ab660004e39fdf
-
SHA256
52bbe09c7150ea66269c71bac8d0237fb0e6b0cae4ca63ab19807c310d6a1a0b
-
SHA512
f6b48cb567a808b2b25b113a84476178ae42ffa7f4d47e03f6ca0c3e31762316f539d1913afedb88de28a6164c6551705130f28a66bdedfd4d182cf1cdd37ce0
Score
10/10
Malware Config
Extracted
Family
cobaltstrike
Version
windows/download_exec
C2
http://topservicebin.com:443/wp-includes/eo.png
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 1608 created 372 1608 WerFault.exe powershell.exe -
Blocklisted process makes network request 10 IoCs
Processes:
powershell.exeflow pid process 26 372 powershell.exe 27 372 powershell.exe 28 372 powershell.exe 29 372 powershell.exe 30 372 powershell.exe 31 372 powershell.exe 32 372 powershell.exe 33 372 powershell.exe 34 372 powershell.exe 35 372 powershell.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1608 372 WerFault.exe powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
WerFault.exepid process 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1608 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
AnnualReport.exedescription pid process target process PID 4764 wrote to memory of 372 4764 AnnualReport.exe powershell.exe PID 4764 wrote to memory of 372 4764 AnnualReport.exe powershell.exe PID 4764 wrote to memory of 372 4764 AnnualReport.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnnualReport.exe"C:\Users\Admin\AppData\Local\Temp\AnnualReport.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Blocklisted process makes network request
PID:372 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 372 -s 8123⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-