Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 02:14

General

  • Target

    1359e42aa8460a3ef4d232a5944e24355a66623e1f4e2f9f4a3004b36785e53d.exe

  • Size

    19KB

  • MD5

    a3de766d0c5020e64af9afda0bc8e769

  • SHA1

    d1f17777a125a2ac823b44bb3ba65350f5af06fa

  • SHA256

    1359e42aa8460a3ef4d232a5944e24355a66623e1f4e2f9f4a3004b36785e53d

  • SHA512

    63d3674586df80563d0be2bd375d1b0ba8fc7875949bb47d85ac416cc40112ac490e0a7d2b6ddadfc7905a43def936883808a5e257282ea3b32cda37f1a7b333

  • SSDEEP

    192:5V7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2OfUiwoXzOWF8qa1Dojjgi:bqaCF31cix+Dc4zjFfUZ0zvFF46gi

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.1.11:80/i2oS

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\1359e42aa8460a3ef4d232a5944e24355a66623e1f4e2f9f4a3004b36785e53d.exe
    "C:\Users\Admin\AppData\Local\Temp\1359e42aa8460a3ef4d232a5944e24355a66623e1f4e2f9f4a3004b36785e53d.exe"
    1⤵
      PID:3876

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3876-0-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/3876-1-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB