Analysis

  • max time kernel
    131s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 21:27

General

  • Target

    073696fdea0ff9effeb4f7d3cf22719fccba0c69982b514ab970bd0c53dbc774.exe

  • Size

    1.3MB

  • MD5

    e51ce079bb11888b3b42893f13d1d220

  • SHA1

    07d1eaadad1b51768207cf9796c1ffe6e0240fd0

  • SHA256

    073696fdea0ff9effeb4f7d3cf22719fccba0c69982b514ab970bd0c53dbc774

  • SHA512

    a518ac85f913323e66ac9a6eeb6180e84810c8d167b768352bc21e1f4203945c8a321149bfc62fb294dc14a58058bb25be010b1a2306e1df7c24330d3b355316

  • SSDEEP

    12288:H3sXm99oq60jkgt4HeUIVJKoIIKfWbgbvRKW9zDeWTN7lDh1Z:8yqq60jv8eF0fWbgbv4WYW57z1Z

Malware Config

Extracted

Family

cobaltstrike

C2

http://157.245.59.80:8989/COuV

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; BOIE9;ENUS)

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\073696fdea0ff9effeb4f7d3cf22719fccba0c69982b514ab970bd0c53dbc774.exe
    "C:\Users\Admin\AppData\Local\Temp\073696fdea0ff9effeb4f7d3cf22719fccba0c69982b514ab970bd0c53dbc774.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe
      2⤵
      • Blocklisted process makes network request
      PID:3968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3968-0-0x000001D3A5F60000-0x000001D3A5F61000-memory.dmp

    Filesize

    4KB

  • memory/3968-4-0x000001D3A8100000-0x000001D3A8500000-memory.dmp

    Filesize

    4.0MB

  • memory/3968-5-0x000001D3A8500000-0x000001D3A8556000-memory.dmp

    Filesize

    344KB

  • memory/3968-6-0x000001D3A8500000-0x000001D3A8556000-memory.dmp

    Filesize

    344KB