Analysis

  • max time kernel
    121s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 01:39

General

  • Target

    1752-54-0x00000000002C0000-0x0000000000304000-memory.dll

  • Size

    272KB

  • MD5

    1887de0526044e6e65577a71679e963a

  • SHA1

    592a4de5d94dfcf7d0590ce7faea13cc86ee617a

  • SHA256

    159eaac2fecaede271b2e460aa3446cd585c6ff15f64046835d6bf221c0af921

  • SHA512

    ec4c487180c5801eb2f41fdda861c9cdcebc9ac9a83fc90317ddec031dcdbc594f18560da50001770dc6d41704ddf74b44f6da582bfb56214f63d62e79965183

  • SSDEEP

    3072:rzbINhWl+CIbfqqEVxtfg8jtfDCJS4l9JTFyG+JteEzCnL7zkGIkfhUYJF6vzHkL:rzbUWootfDCvT4ZTXzCLPIk5UDorKM

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Program crash 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1752-54-0x00000000002C0000-0x0000000000304000-memory.dll,#1
    1⤵
      PID:972
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 972 -s 356
        2⤵
        • Program crash
        PID:5032
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 452 -p 972 -ip 972
      1⤵
        PID:632

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/972-133-0x00000292D44B0000-0x00000292D4502000-memory.dmp
        Filesize

        328KB