Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 10:01

General

  • Target

    75e13c912ad8e7ac9c5aaa33e0cf8384decd26e13748b90105836e2debcaef9d.exe

  • Size

    19KB

  • MD5

    93f0d32b0e37e34d36ef5b4b561d2b84

  • SHA1

    2e0bf48245741cfabcab0137dce66b523b756ebc

  • SHA256

    75e13c912ad8e7ac9c5aaa33e0cf8384decd26e13748b90105836e2debcaef9d

  • SHA512

    15094fc90ddb5404fc1e7aa9813db7f06071191ad24557991424edd47936eeaf60f1a0166c63acc76367e286bfc7e333ed25bfd93f6d9b966514146a6c96742f

  • SSDEEP

    192:cV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/20dvrHAWWF8qa1Dojjgi:+qaCF31cix+Dc4zjzdjYFF46gi

Malware Config

Extracted

Family

cobaltstrike

C2

http://120.55.183.201:1234/HoXN

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; Trident/6.0; Touch)

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\75e13c912ad8e7ac9c5aaa33e0cf8384decd26e13748b90105836e2debcaef9d.exe
    "C:\Users\Admin\AppData\Local\Temp\75e13c912ad8e7ac9c5aaa33e0cf8384decd26e13748b90105836e2debcaef9d.exe"
    1⤵
      PID:3016

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3016-0-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/3016-1-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB