Analysis

  • max time kernel
    165s
  • max time network
    218s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 00:51

General

  • Target

    73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658.exe

  • Size

    143KB

  • MD5

    0c864b8ebeb8ea6e1a99a1abc9b1213a

  • SHA1

    808fa3c2afb67bd43400da4ed41c91d0fd6acecc

  • SHA256

    73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658

  • SHA512

    40cf66929c1eac3835519136295d564d279b81131a3892190b90c0254e15b5fedd09b0029aeabc93fe6149f3f1ac441873466d9bc44d620f40a49876b8aaeb6a

  • SSDEEP

    1536:H++fq6M5b9NqTxV67wAInyAeG+90MHJaOsp1gMIEELZ2G6CNgRtOOOOOOOOEQ6Jm:H++VMoTxyi9e7O1IXLoSWRqcHfe

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658.exe
    "C:\Users\Admin\AppData\Local\Temp\73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658.exe" "C:\Users\Admin\AppData\Roaming\CacheMgr.exe"
      2⤵
        PID:484
      • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
        "C:\Users\Admin\AppData\Roaming\CacheMgr.exe" -as
        2⤵
        • Executes dropped EXE
        PID:1092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      143KB

      MD5

      0c864b8ebeb8ea6e1a99a1abc9b1213a

      SHA1

      808fa3c2afb67bd43400da4ed41c91d0fd6acecc

      SHA256

      73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658

      SHA512

      40cf66929c1eac3835519136295d564d279b81131a3892190b90c0254e15b5fedd09b0029aeabc93fe6149f3f1ac441873466d9bc44d620f40a49876b8aaeb6a

    • C:\Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      143KB

      MD5

      0c864b8ebeb8ea6e1a99a1abc9b1213a

      SHA1

      808fa3c2afb67bd43400da4ed41c91d0fd6acecc

      SHA256

      73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658

      SHA512

      40cf66929c1eac3835519136295d564d279b81131a3892190b90c0254e15b5fedd09b0029aeabc93fe6149f3f1ac441873466d9bc44d620f40a49876b8aaeb6a

    • \Users\Admin\AppData\Roaming\CacheMgr.exe
      Filesize

      143KB

      MD5

      0c864b8ebeb8ea6e1a99a1abc9b1213a

      SHA1

      808fa3c2afb67bd43400da4ed41c91d0fd6acecc

      SHA256

      73b8af0cae1078fbe0290cca6aa48e84289e0038e7eb92bd4bd41295f9fb7658

      SHA512

      40cf66929c1eac3835519136295d564d279b81131a3892190b90c0254e15b5fedd09b0029aeabc93fe6149f3f1ac441873466d9bc44d620f40a49876b8aaeb6a

    • memory/484-59-0x0000000000000000-mapping.dmp
    • memory/832-64-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/832-58-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/832-56-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB

    • memory/832-57-0x0000000000660000-0x0000000000760000-memory.dmp
      Filesize

      1024KB

    • memory/832-54-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/832-66-0x0000000000020000-0x0000000000035000-memory.dmp
      Filesize

      84KB

    • memory/1092-62-0x0000000000000000-mapping.dmp
    • memory/1092-68-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1092-69-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1092-70-0x0000000000230000-0x0000000000245000-memory.dmp
      Filesize

      84KB

    • memory/1092-71-0x0000000000230000-0x0000000000245000-memory.dmp
      Filesize

      84KB