Resubmissions

27-08-2021 12:10

210827-qj4pbcbxl2 10

23-07-2021 13:10

210723-wbqdp6mgke 10

Analysis

  • max time kernel
    86s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-07-2021 13:10

General

  • Target

    583ad904b51ce0851f9f2cb056a9a2e3.exe

  • Size

    457KB

  • MD5

    583ad904b51ce0851f9f2cb056a9a2e3

  • SHA1

    daa33b986624b2156b336392c4d5cc1ddd184e56

  • SHA256

    95654525c7022015e1177ff2e8eba84837f6808b6568bccd87af3e55a3c1f481

  • SHA512

    ec96716efc1fe8662df5d9f0defa0f9d831a794d96bf8b5ad6c663395dd97c4127dbb4c1e8f73185a001722ef7861bedefda598df91739fd0a43ee05940d8f9c

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe
        "C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3424
      • C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe
        C:\Users\Admin\AppData\Local\Temp\583ad904b51ce0851f9f2cb056a9a2e3.exe 1
        2⤵
          PID:3664

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3424-114-0x0000000140000000-0x0000000140069000-memory.dmp
        Filesize

        420KB

      • memory/3424-121-0x0000000000480000-0x00000000004E5000-memory.dmp
        Filesize

        404KB

      • memory/3664-120-0x0000000000000000-mapping.dmp
      • memory/3664-128-0x00007FF84ECC0000-0x00007FF84ED6E000-memory.dmp
        Filesize

        696KB

      • memory/3664-129-0x00007FF84E630000-0x00007FF84E6D1000-memory.dmp
        Filesize

        644KB

      • memory/3664-130-0x00007FF84C000000-0x00007FF84C0A4000-memory.dmp
        Filesize

        656KB

      • memory/3664-131-0x00007FF835A80000-0x00007FF835DAE000-memory.dmp
        Filesize

        3.2MB

      • memory/3664-132-0x00007FF84DBA0000-0x00007FF84DC0C000-memory.dmp
        Filesize

        432KB

      • memory/3664-133-0x00007FF84BFB0000-0x00007FF84BFE7000-memory.dmp
        Filesize

        220KB

      • memory/3664-134-0x00007FF84CA10000-0x00007FF84CC59000-memory.dmp
        Filesize

        2.3MB

      • memory/3664-135-0x0000000002B60000-0x0000000002BA0000-memory.dmp
        Filesize

        256KB

      • memory/3664-136-0x0000000002BA0000-0x0000000002C25000-memory.dmp
        Filesize

        532KB