Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2023 16:04

General

  • Target

    2023-08-23_54f75d042a09e942fb2a6f2249b4f7fd_cobalt-strike_cobaltstrike_JC.dll

  • Size

    208KB

  • MD5

    54f75d042a09e942fb2a6f2249b4f7fd

  • SHA1

    2091b18b7bb1bc04a53dab457f27b723eaf94234

  • SHA256

    54200ceee626a04f2f6864446a14aae3ba05218f85873c420ae51a7ea81ef99e

  • SHA512

    75f85452c16521e94c3ec20e72800ce99dd47e129c721da0d9b7b54613522ef9d7d2a4bbb34c62805ad49a9632655f53b082f6d33d020d30953b556e202c7975

  • SSDEEP

    3072:cI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUGY5:cIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-23_54f75d042a09e942fb2a6f2249b4f7fd_cobalt-strike_cobaltstrike_JC.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-23_54f75d042a09e942fb2a6f2249b4f7fd_cobalt-strike_cobaltstrike_JC.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 232
        3⤵
        • Program crash
        PID:3052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads