Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 09:58

General

  • Target

    b48b7e509f2718f30de1b4503282f950abd0cb96953d63a3635ac8a4cd925711.exe

  • Size

    19KB

  • MD5

    facb90ee8f280dbc948f106da9f0b1a0

  • SHA1

    8661c3e27e71c419daeeabf568a5b7d3b0c6c4fe

  • SHA256

    b48b7e509f2718f30de1b4503282f950abd0cb96953d63a3635ac8a4cd925711

  • SHA512

    ebef17be5f1f7e1536b8c2d9f5bc99adb53c755b58c22af9999fa197e26417d797eede0e6d77929ac4cda9f21ce8460e69a73aba468add10ef2ebaac073b90e3

  • SSDEEP

    192:gV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2UXA/a1CWF8qa1Dojjgi:CqaCF31cix+Dc4zj7XoUFF46gi

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.67.128:80/RZeL

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; UHS)

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\b48b7e509f2718f30de1b4503282f950abd0cb96953d63a3635ac8a4cd925711.exe
    "C:\Users\Admin\AppData\Local\Temp\b48b7e509f2718f30de1b4503282f950abd0cb96953d63a3635ac8a4cd925711.exe"
    1⤵
      PID:3524
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2228,i,8155065313278028490,17854605419281052753,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1992

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3524-0-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/3524-1-0x0000000000400000-0x000000000040C000-memory.dmp
        Filesize

        48KB