Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 04:17

General

  • Target

    99b3bd51f01dcfc138817f344fbce3e5f59ea800bf1542392e9e5f574e74f667.exe

  • Size

    19KB

  • MD5

    5a1e00b803f0ee1264a8f353ac9b5fe0

  • SHA1

    8465d98570bb696e5296362af30a35a4e75a0b3c

  • SHA256

    99b3bd51f01dcfc138817f344fbce3e5f59ea800bf1542392e9e5f574e74f667

  • SHA512

    906319839d10ae2666920f1b0c5fe558f3ae14f30a9992806b7b05c5cc4fb1e022083917a4d2924c7aeb2b72018cd3592e15d68922d2989b2161cf54e629b420

  • SSDEEP

    192:mV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2QzlUBWF8qa1Dojjgi:AqaCF31cix+Dc4zjllU8FF46gi

Malware Config

Extracted

Family

cobaltstrike

C2

http://8.217.166.114:789/STtB

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\99b3bd51f01dcfc138817f344fbce3e5f59ea800bf1542392e9e5f574e74f667.exe
    "C:\Users\Admin\AppData\Local\Temp\99b3bd51f01dcfc138817f344fbce3e5f59ea800bf1542392e9e5f574e74f667.exe"
    1⤵
      PID:4620
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3984 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5968

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4620-0-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/4620-1-0x0000000000400000-0x000000000040C000-memory.dmp
        Filesize

        48KB