Analysis

  • max time kernel
    140s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2023 15:32

General

  • Target

    2023-08-22_2a27f5060b56431274afb9156b970ac0_cobalt-strike_cobaltstrike_meterpreter_JC.dll

  • Size

    208KB

  • MD5

    2a27f5060b56431274afb9156b970ac0

  • SHA1

    3bd659cdb668f7b02c8f5f5c486659b68589522e

  • SHA256

    fc0eb947953550f4a8fdaeb5d39c07f8585a6acc2273832f87b8d81233e743ea

  • SHA512

    863799cb943a2af42e414a542aea7779e7697819438727b5b42ed6f8ccd11a9c4e5522b1b8dc943c3df76f1aacf6421d1ed44bef689e6db77e4b8f7cf4c0779a

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdU8Y5Z:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-22_2a27f5060b56431274afb9156b970ac0_cobalt-strike_cobaltstrike_meterpreter_JC.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-22_2a27f5060b56431274afb9156b970ac0_cobalt-strike_cobaltstrike_meterpreter_JC.dll,#1
      2⤵
        PID:3468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 632
          3⤵
          • Program crash
          PID:2724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3468 -ip 3468
      1⤵
        PID:1952

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads