Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 04:21

General

  • Target

    81d7e66131d02bab332c2d46e0144d0c8ce3589ee6462237122c6bf5fc7fbabb.exe

  • Size

    19KB

  • MD5

    aaab4ef0d89015e6f44c6d29084b8760

  • SHA1

    9cabec0736ae23b8f2e00c1d6a1dfa0b17fb1407

  • SHA256

    81d7e66131d02bab332c2d46e0144d0c8ce3589ee6462237122c6bf5fc7fbabb

  • SHA512

    2eaab2a517ec071c4d584a3ddac0912ebc5e826736b1c7a1651f5772715f7299643a382aef2937f8bcdf500363e94d7c78fdb47b03366a8a659f599c8483a0f7

  • SSDEEP

    192:kV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2DMxVWF8qa1Dojjgi:WqaCF31cix+Dc4zjCMSFF46gi

Malware Config

Extracted

Family

cobaltstrike

C2

http://192.168.71.128:5656/joM7

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; BOIE9;ENUSMSE)

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\81d7e66131d02bab332c2d46e0144d0c8ce3589ee6462237122c6bf5fc7fbabb.exe
    "C:\Users\Admin\AppData\Local\Temp\81d7e66131d02bab332c2d46e0144d0c8ce3589ee6462237122c6bf5fc7fbabb.exe"
    1⤵
      PID:4892

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4892-0-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/4892-1-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB