Analysis

  • max time kernel
    150s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-07-2021 12:15

General

  • Target

    583ad904b51ce0851f9f2cb056a9a2e3.exe

  • Size

    457KB

  • MD5

    583ad904b51ce0851f9f2cb056a9a2e3

  • SHA1

    daa33b986624b2156b336392c4d5cc1ddd184e56

  • SHA256

    95654525c7022015e1177ff2e8eba84837f6808b6568bccd87af3e55a3c1f481

  • SHA512

    ec96716efc1fe8662df5d9f0defa0f9d831a794d96bf8b5ad6c663395dd97c4127dbb4c1e8f73185a001722ef7861bedefda598df91739fd0a43ee05940d8f9c

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe
        "C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1820
      • C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe
        C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe 1
        2⤵
          PID:1200

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1200-66-0x0000000000000000-mapping.dmp
      • memory/1200-74-0x0000000077430000-0x000000007754F000-memory.dmp
        Filesize

        1.1MB

      • memory/1200-75-0x000007FEFECB0000-0x000007FEFED8B000-memory.dmp
        Filesize

        876KB

      • memory/1200-76-0x000007FEFCAB0000-0x000007FEFCB0B000-memory.dmp
        Filesize

        364KB

      • memory/1200-77-0x000007FEFEE60000-0x000007FEFF0A0000-memory.dmp
        Filesize

        2.2MB

      • memory/1200-78-0x000007FEFE5D0000-0x000007FEFE61D000-memory.dmp
        Filesize

        308KB

      • memory/1200-79-0x000007FEFAE90000-0x000007FEFAEB7000-memory.dmp
        Filesize

        156KB

      • memory/1200-80-0x000007FEFD4B0000-0x000007FEFD51C000-memory.dmp
        Filesize

        432KB

      • memory/1200-81-0x0000000001DB0000-0x0000000001DF0000-memory.dmp
        Filesize

        256KB

      • memory/1200-82-0x0000000002580000-0x0000000002605000-memory.dmp
        Filesize

        532KB

      • memory/1820-60-0x0000000140000000-0x0000000140069000-memory.dmp
        Filesize

        420KB

      • memory/1820-67-0x0000000000480000-0x00000000004E5000-memory.dmp
        Filesize

        404KB