Analysis

  • max time kernel
    12s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-06-2021 14:39

General

  • Target

    a87375528edbfafb13e9c33266e3e47ef03f452c1f854f4297c43d125fe6dfff.exe

  • Size

    316KB

  • MD5

    985a7a358c6415adf6fb39828c8525ad

  • SHA1

    62deffa2f57c3bfd5fd8bcb8acc0f7dbe656f82c

  • SHA256

    a87375528edbfafb13e9c33266e3e47ef03f452c1f854f4297c43d125fe6dfff

  • SHA512

    fd28e2a871a5baeca515feeaff1053d177b52c055b18282690956d509e5ef43264862f845233b94d3cda1f36100f1491681182e3386ad4a9055d70a0854f5495

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a87375528edbfafb13e9c33266e3e47ef03f452c1f854f4297c43d125fe6dfff.exe
    "C:\Users\Admin\AppData\Local\Temp\a87375528edbfafb13e9c33266e3e47ef03f452c1f854f4297c43d125fe6dfff.exe"
    1⤵
      PID:772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 512
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/772-114-0x0000000002230000-0x0000000002263000-memory.dmp
      Filesize

      204KB

    • memory/772-115-0x00000000004F0000-0x000000000063A000-memory.dmp
      Filesize

      1.3MB

    • memory/772-116-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB