Analysis

  • max time kernel
    154s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 22:17

General

  • Target

    958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f.exe

  • Size

    143KB

  • MD5

    95c68f4aaaef33e8f3088283904f5b48

  • SHA1

    bc5d1da0296f1f21ef088b60b71787f7e6f0dcbe

  • SHA256

    958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f

  • SHA512

    2bcb0985b0ce399f6697fc2281ddeb98ee35f9e9f31491aebf0652ee01cd70b2144758eeb71cce4bdc878b430a48c6ae791ea66a0cd636467e61d08eeefbd6a9

  • SSDEEP

    1536:d++fq6M5b9NqTxV67wAInyAeG+90MHJaOsp1gMIEELZ2G64NgRtOOOOOOOOEQ6:d++VMoTxyi9e7O1IXLoIWRq

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f.exe
    "C:\Users\Admin\AppData\Local\Temp\958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f.exe" "C:\Users\Admin\AppData\Roaming\CacheMgr.exe"
      2⤵
        PID:1372
      • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
        "C:\Users\Admin\AppData\Roaming\CacheMgr.exe" -as
        2⤵
        • Executes dropped EXE
        PID:1556

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      143KB

      MD5

      95c68f4aaaef33e8f3088283904f5b48

      SHA1

      bc5d1da0296f1f21ef088b60b71787f7e6f0dcbe

      SHA256

      958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f

      SHA512

      2bcb0985b0ce399f6697fc2281ddeb98ee35f9e9f31491aebf0652ee01cd70b2144758eeb71cce4bdc878b430a48c6ae791ea66a0cd636467e61d08eeefbd6a9

    • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      143KB

      MD5

      95c68f4aaaef33e8f3088283904f5b48

      SHA1

      bc5d1da0296f1f21ef088b60b71787f7e6f0dcbe

      SHA256

      958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f

      SHA512

      2bcb0985b0ce399f6697fc2281ddeb98ee35f9e9f31491aebf0652ee01cd70b2144758eeb71cce4bdc878b430a48c6ae791ea66a0cd636467e61d08eeefbd6a9

    • \Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      143KB

      MD5

      95c68f4aaaef33e8f3088283904f5b48

      SHA1

      bc5d1da0296f1f21ef088b60b71787f7e6f0dcbe

      SHA256

      958bd7562b2646cfeaea8951bd6bb963a060b5f45581f0678838538870e4307f

      SHA512

      2bcb0985b0ce399f6697fc2281ddeb98ee35f9e9f31491aebf0652ee01cd70b2144758eeb71cce4bdc878b430a48c6ae791ea66a0cd636467e61d08eeefbd6a9

    • memory/1372-56-0x0000000000000000-mapping.dmp
    • memory/1480-64-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1480-59-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/1480-58-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1480-55-0x0000000076261000-0x0000000076263000-memory.dmp
      Filesize

      8KB

    • memory/1480-57-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1480-66-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/1556-62-0x0000000000000000-mapping.dmp
    • memory/1556-68-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1556-69-0x0000000000670000-0x0000000000770000-memory.dmp
      Filesize

      1024KB

    • memory/1556-70-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/1556-71-0x0000000000670000-0x0000000000770000-memory.dmp
      Filesize

      1024KB

    • memory/1556-72-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB