Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:33

General

  • Target

    bc74b5b8a64345852af7d6d693558529f4aaaca0d9547aa57279b1cbe998ab70.dll

  • Size

    150KB

  • MD5

    1194f2e1e6d6e80fb8ea69905d18a77c

  • SHA1

    b0e6784083ef003127f55ca13a3d7b21822ffc0f

  • SHA256

    bc74b5b8a64345852af7d6d693558529f4aaaca0d9547aa57279b1cbe998ab70

  • SHA512

    fda8c2cc0b8b59e5a51ebe0219e2cc7013a156b6b0ad138c1af519486bbb9fa35f27fb48264e3fed478ae0d0c82ce8b280a301209fbb21ad5dc83c24ffe88174

  • SSDEEP

    3072:bw7iSXOs2Se0Nca+uuWDtYb7Fu24J9jTIu4Pbl/TtSdUfr:bwFXJka+ZWDZ2oQyd

Malware Config

Extracted

Family

cobaltstrike

C2

http://nemucefah.com:443/wp-includes/skin.mp3

Attributes
  • user_agent

    Host: google.co.jp Connection: close User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 12_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bc74b5b8a64345852af7d6d693558529f4aaaca0d9547aa57279b1cbe998ab70.dll
    1⤵
      PID:2228
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2228 -s 1236
        2⤵
        • Program crash
        PID:2880
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 432 -p 2228 -ip 2228
      1⤵
        PID:384

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2228-133-0x00000000006A0000-0x00000000006A8000-memory.dmp
        Filesize

        32KB