Analysis

  • max time kernel
    176s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 09:57

General

  • Target

    568850394a9fb2a13bbc21804a451613d70b63f61dbc33d4a827789e218b5e71.exe

  • Size

    2.5MB

  • MD5

    304fd4c13d6834f849e7143b48531550

  • SHA1

    f9a3ab38ca4e3b94766d70aafb8516b19cf0d850

  • SHA256

    568850394a9fb2a13bbc21804a451613d70b63f61dbc33d4a827789e218b5e71

  • SHA512

    4c8bc2a286e0cd9c7ae519c0ff196ae3209f6f81aa928f06cd033f71ba34b276a298611592dd5ef87a34c7d700b66a58fa1df43f6008c5cd95d6fb73faf74129

  • SSDEEP

    49152:5gOLhfcWbCsrb/T7vO90d7HjmAFd4A64nsfJrc+lfetfcwdxCyMp117igl0bEVEE:FC5cBFwP

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\568850394a9fb2a13bbc21804a451613d70b63f61dbc33d4a827789e218b5e71.exe
    "C:\Users\Admin\AppData\Local\Temp\568850394a9fb2a13bbc21804a451613d70b63f61dbc33d4a827789e218b5e71.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\System32\notepad.exe
      "C:\Windows\System32\notepad.exe"
      2⤵
        PID:4924

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4924-132-0x000001C1937D0000-0x000001C193811000-memory.dmp
      Filesize

      260KB

    • memory/4924-133-0x0000000000000000-mapping.dmp
    • memory/4924-134-0x000001C1952D0000-0x000001C195742000-memory.dmp
      Filesize

      4.4MB