Analysis

  • max time kernel
    140s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 22:17

General

  • Target

    678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc.exe

  • Size

    115KB

  • MD5

    ee061f4e5b74c464968353765f6dd478

  • SHA1

    8bb9f2dc918eacb94aec40a12f3829687db20875

  • SHA256

    678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc

  • SHA512

    c35489613780044c908597d96d0f24bafc63e2ae3114365771286f944c14069280ee7cfdb495aa9a60541d2d595800533f36241b2ec43b33c5c92773b1df295e

  • SSDEEP

    1536:R++fq6M5b9NqTxV67wAInyAeG+90MHJaOsp1gMIEELZ2G6nNgRtOOOOOOOOEQ6:R++VMoTxyi9e7O1IXLoXWRq

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc.exe
    "C:\Users\Admin\AppData\Local\Temp\678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc.exe" "C:\Users\Admin\AppData\Roaming\CacheMgr.exe"
      2⤵
        PID:916
      • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
        "C:\Users\Admin\AppData\Roaming\CacheMgr.exe" -as
        2⤵
        • Executes dropped EXE
        PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      115KB

      MD5

      ee061f4e5b74c464968353765f6dd478

      SHA1

      8bb9f2dc918eacb94aec40a12f3829687db20875

      SHA256

      678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc

      SHA512

      c35489613780044c908597d96d0f24bafc63e2ae3114365771286f944c14069280ee7cfdb495aa9a60541d2d595800533f36241b2ec43b33c5c92773b1df295e

    • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      115KB

      MD5

      ee061f4e5b74c464968353765f6dd478

      SHA1

      8bb9f2dc918eacb94aec40a12f3829687db20875

      SHA256

      678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc

      SHA512

      c35489613780044c908597d96d0f24bafc63e2ae3114365771286f944c14069280ee7cfdb495aa9a60541d2d595800533f36241b2ec43b33c5c92773b1df295e

    • \Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      115KB

      MD5

      ee061f4e5b74c464968353765f6dd478

      SHA1

      8bb9f2dc918eacb94aec40a12f3829687db20875

      SHA256

      678aff3cb93a44e504abd50e42b47150d19467728d46ad49f8c496244a1764cc

      SHA512

      c35489613780044c908597d96d0f24bafc63e2ae3114365771286f944c14069280ee7cfdb495aa9a60541d2d595800533f36241b2ec43b33c5c92773b1df295e

    • memory/916-56-0x0000000000000000-mapping.dmp
    • memory/1692-62-0x0000000000000000-mapping.dmp
    • memory/1692-68-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1692-69-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/1692-70-0x0000000000430000-0x0000000000530000-memory.dmp
      Filesize

      1024KB

    • memory/1692-71-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/1788-59-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/1788-57-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1788-58-0x00000000005E0000-0x00000000006E0000-memory.dmp
      Filesize

      1024KB

    • memory/1788-55-0x0000000076711000-0x0000000076713000-memory.dmp
      Filesize

      8KB

    • memory/1788-63-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1788-66-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB