Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 07:47

General

  • Target

    4993b27d2371e1595d4fa7f5030c1d34812b0fa689faee4e4e28049dfbeb3892.exe

  • Size

    1.2MB

  • MD5

    8b6938536b6655804d9b7033c4a6eeb1

  • SHA1

    a420debbedfe2fbee3390691e312a272c2709a00

  • SHA256

    4993b27d2371e1595d4fa7f5030c1d34812b0fa689faee4e4e28049dfbeb3892

  • SHA512

    acf6a465d0a324fe98d71493233ae47fdebd57f09838bd24ee601116306b5ee329e572c2499ae14d4f7801a96db78bf7c299f29803f49b78d387c46853d31606

Malware Config

Extracted

Family

cobaltstrike

C2

http://61.128.96.87:8088/9vTZ

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0)

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4993b27d2371e1595d4fa7f5030c1d34812b0fa689faee4e4e28049dfbeb3892.exe
    "C:\Users\Admin\AppData\Local\Temp\4993b27d2371e1595d4fa7f5030c1d34812b0fa689faee4e4e28049dfbeb3892.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1012
    • \??\c:\windows\notepad.exe
      c:\windows\notepad.exe
      2⤵
        PID:760

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-54-0x0000000000000000-mapping.dmp
    • memory/760-55-0x000007FEFC4D1000-0x000007FEFC4D3000-memory.dmp
      Filesize

      8KB