Analysis

  • max time kernel
    117s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 21:51

General

  • Target

    2023-08-26_d997948dae5376b95622662428f32689_cobalt-strike_cobaltstrike_meterpreter_JC.dll

  • Size

    208KB

  • MD5

    d997948dae5376b95622662428f32689

  • SHA1

    ad7dd10c6db834725ee9045b92132259f019162d

  • SHA256

    5023404429334a3d71f0d2eb7a305c88bf93435d6f463e68d6476670425af909

  • SHA512

    59a310c17e1821f1198781e12be1a6406bfc29b3407b511160a2f9de7b4594b0b6f0887063775b8481a9a9532f8d2d314b3ed93c761eeadd014ddd049d60da65

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdU8Y5G:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-26_d997948dae5376b95622662428f32689_cobalt-strike_cobaltstrike_meterpreter_JC.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-26_d997948dae5376b95622662428f32689_cobalt-strike_cobaltstrike_meterpreter_JC.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 232
        3⤵
        • Program crash
        PID:2336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads