Analysis

  • max time kernel
    148s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 21:51

General

  • Target

    2023-08-26_d997948dae5376b95622662428f32689_cobalt-strike_cobaltstrike_meterpreter_JC.dll

  • Size

    208KB

  • MD5

    d997948dae5376b95622662428f32689

  • SHA1

    ad7dd10c6db834725ee9045b92132259f019162d

  • SHA256

    5023404429334a3d71f0d2eb7a305c88bf93435d6f463e68d6476670425af909

  • SHA512

    59a310c17e1821f1198781e12be1a6406bfc29b3407b511160a2f9de7b4594b0b6f0887063775b8481a9a9532f8d2d314b3ed93c761eeadd014ddd049d60da65

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdU8Y5G:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-26_d997948dae5376b95622662428f32689_cobalt-strike_cobaltstrike_meterpreter_JC.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2023-08-26_d997948dae5376b95622662428f32689_cobalt-strike_cobaltstrike_meterpreter_JC.dll,#1
      2⤵
        PID:1368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 632
          3⤵
          • Program crash
          PID:4988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1368 -ip 1368
      1⤵
        PID:4732

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads