Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 23:13

General

  • Target

    ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3.exe

  • Size

    219KB

  • MD5

    c6e1d105ee9764f2ed9bdebfc7cc6fd6

  • SHA1

    92749fc82c852402cd9b05306bec72a5932a2775

  • SHA256

    ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3

  • SHA512

    a5b9b98699dbadb3764c973f68586601d175d7e79d42d3c626757b70c1f2877d96410d08ffc91aefd3252ea59d9f493d0e6d665ac7a46b09afea1f547ebdc7e5

  • SSDEEP

    3072:6C/gLTTyRy7LfS2glhRXJehyBJUEoJADzvCShF1Dg81S2glhRXJehyBJUEoJA+:1YLTfPi9JehNADLC6FBg8Bi9JehNA+

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3.exe
    "C:\Users\Admin\AppData\Local\Temp\ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /q /c md "C:\Setup"
      2⤵
        PID:972
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /q /c copy "C:\Users\Admin\AppData\Local\Temp\ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3.exe" "C:\Setup\CacheMgr.exe"
        2⤵
          PID:892
        • C:\Setup\CacheMgr.exe
          "C:\Setup\CacheMgr.exe" -as
          2⤵
          • Executes dropped EXE
          PID:572

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Setup\CacheMgr.exe
        Filesize

        219KB

        MD5

        c6e1d105ee9764f2ed9bdebfc7cc6fd6

        SHA1

        92749fc82c852402cd9b05306bec72a5932a2775

        SHA256

        ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3

        SHA512

        a5b9b98699dbadb3764c973f68586601d175d7e79d42d3c626757b70c1f2877d96410d08ffc91aefd3252ea59d9f493d0e6d665ac7a46b09afea1f547ebdc7e5

      • C:\Setup\CacheMgr.exe
        Filesize

        219KB

        MD5

        c6e1d105ee9764f2ed9bdebfc7cc6fd6

        SHA1

        92749fc82c852402cd9b05306bec72a5932a2775

        SHA256

        ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3

        SHA512

        a5b9b98699dbadb3764c973f68586601d175d7e79d42d3c626757b70c1f2877d96410d08ffc91aefd3252ea59d9f493d0e6d665ac7a46b09afea1f547ebdc7e5

      • \Setup\CacheMgr.exe
        Filesize

        219KB

        MD5

        c6e1d105ee9764f2ed9bdebfc7cc6fd6

        SHA1

        92749fc82c852402cd9b05306bec72a5932a2775

        SHA256

        ff083470f92e221192d56ae86fb98d81070c4096c549c4cb69c5e8b5ba04bed3

        SHA512

        a5b9b98699dbadb3764c973f68586601d175d7e79d42d3c626757b70c1f2877d96410d08ffc91aefd3252ea59d9f493d0e6d665ac7a46b09afea1f547ebdc7e5

      • memory/572-59-0x0000000000000000-mapping.dmp
      • memory/572-63-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB

      • memory/572-64-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB

      • memory/892-56-0x0000000000000000-mapping.dmp
      • memory/972-55-0x0000000000000000-mapping.dmp
      • memory/1368-54-0x0000000076461000-0x0000000076463000-memory.dmp
        Filesize

        8KB

      • memory/1368-60-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB