Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 08:27
Behavioral task
behavioral1
Sample
1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe
Resource
win10v2004-20240802-en
General
-
Target
1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe
-
Size
4.9MB
-
MD5
c2c7c1cd57923fcd3f979c66dd9718e3
-
SHA1
f7380ed912565ca550073cb803f09edc29cafd4d
-
SHA256
1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71
-
SHA512
c1386f2f412fd37658329270910d279f851123d5f65a019cdd7eb135b74f2cfe5e91a4167da42f6d824e69a838daeb78a84ff6ec8df695a1e7a3aebc46f2a1bf
-
SSDEEP
98304:5pY8xozTyb+sX1ZvbeAddJolTlPNs2PKToa1FptF07TUFpMndHUTVuqgKQ+P+o:3YkgeCsXDjDddJolpPgToa10/UFOnJgj
Malware Config
Extracted
cobaltstrike
http://103.116.245.63:81/n4Ve
-
user_agent
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727)
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Loads dropped DLL 4 IoCs
pid Process 5004 1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe 5004 1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe 5004 1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe 5004 1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2912 wrote to memory of 5004 2912 1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe 90 PID 2912 wrote to memory of 5004 2912 1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe"C:\Users\Admin\AppData\Local\Temp\1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe"C:\Users\Admin\AppData\Local\Temp\1a323ace3b54efaa3cc6644b0d5428123a66de6f95aa11975df9969a94580f71.exe"2⤵
- Loads dropped DLL
PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4236,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=4328 /prefetch:81⤵PID:4132
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD54a365ffdbde27954e768358f4a4ce82e
SHA1a1b31102eee1d2a4ed1290da2038b7b9f6a104a3
SHA2566a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c
SHA51254e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722
-
Filesize
85KB
MD5a49c5f406456b79254eb65d015b81088
SHA1cfc2a2a89c63df52947af3610e4d9b8999399c91
SHA256ce4ef8ed1e72c1d3a6082d500a17a009eb6e8ed15022bf3b68a22291858feced
SHA512bbafeff8c101c7425dc9b8789117fe4c5e516d217181d3574d9d81b8fec4b0bd34f1e1fe6e406ae95584dc671f788cd7b05c8d700baf59fbf21de9c902edf7ae
-
Filesize
124KB
MD5291a0a9b63bae00a4222a6df71a22023
SHA17a6a2aad634ec30e8edb2d2d8d0895c708d84551
SHA256820e840759eed12e19f3c485fd819b065b49d9dc704ae3599a63077416d63324
SHA512d43ef6fc2595936b17b0a689a00be04968f11d7c28945af4c3a74589bd05f415bf4cb3b4e22ac496490daff533755999a69d5962ccffd12e09c16130ed57fd09
-
Filesize
46KB
MD55e5af52f42eaf007e3ac73fd2211f048
SHA11a981e66ab5b03f4a74a6bac6227cd45df78010b
SHA256a30cf1a40e0b09610e34be187f1396ac5a44dcfb27bc7ff9b450d1318b694c1b
SHA512bc37625005c3dad1129b158a2f1e91628d5c973961e0efd61513bb6c7b97d77922809afca8039d08c11903734450bc098c6e7b63655ff1e9881323e5cfd739fd
-
Filesize
159KB
MD5cf9fd17b1706f3044a8f74f6d398d5f1
SHA1c5cd0debbde042445b9722a676ff36a0ac3959ad
SHA2569209ccc60115727b192bf7771551040ca6fdd50f9bf8c3d2eacbfd424e8245e4
SHA5125fe922c00c6f7fd3cd9bc56fc51de1f44adffbdb0afc0583f1bb08008be628b9ac16f8560b0c3ba16138e1cdcaf1c525ef24241bed804804cdeb5961aed6385a
-
Filesize
78KB
MD54827652de133c83fa1cae839b361856c
SHA1182f9a04bdc42766cfd5fb352f2cb22e5c26665e
SHA25687832a3b89e2ada8f704a8f066013660d591d9ce01ce901cc57a3b973f0858ba
SHA5128d66d68613fdba0820257550de3c39b308b1dce659dca953d10a95ff2cf89c31afe512d30ed44422b31117058dc9fa15279e5ac84694da89b47f99b0ad7e338a
-
Filesize
824KB
MD509f7062e078379845347034c2a63943e
SHA19683dd8ef7d72101674850f3db0e05c14039d5fd
SHA2567c1c73de4909d11efb20028f4745a9c8494fb4ee8dcf2f049907115def3d2629
SHA512a169825e9b0bb995a115134cf1f7b76a96b651acd472dc4ce8473900d8852fc93b9f87a26d2c64f7bb3dd76d5feb01eeb4af4945e0c0b95d5c9c97938fa85b34
-
Filesize
3.2MB
MD589511df61678befa2f62f5025c8c8448
SHA1df3961f833b4964f70fcf1c002d9fd7309f53ef8
SHA256296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf
SHA5129af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
4.0MB
MD526ba25d468a778d37f1a24f4514d9814
SHA1b64fe169690557656ede3ae50d3c5a197fea6013
SHA2562f3e368f5bcc1dda5e951682008a509751e6395f7328fd0f02c4e1a11f67c128
SHA51280471bfeeab279ce4adfb9ee1962597fb8e1886b861e31bdff1e3aa0df06d93afeb3a3398e9519bab7152d4bd7d88fa9b328a2d7eb50a91eb60fead268912080
-
Filesize
27KB
MD5e21cff76db11c1066fd96af86332b640
SHA1e78ef7075c479b1d218132d89bf4bec13d54c06a
SHA256fcc2e09a2355a5546922874fb4cac92ee00a33c0ed6adbc440d128d1e9f4ec28
SHA512e86dba2326ca5ea3f5ef3af2abd3c23d5b29b6211acc865b6be5a51d5c8850b7cda8c069e6f631ac62f2047224c4b675bbe6ac97c7ba781de5b8016ebaffd46f
-
Filesize
1.0MB
MD5601aee84e12b87ca66826dfc7ca57231
SHA13a7812433ca7d443d4494446a9ced24b6774ceca
SHA256d8091e62c74e1b2b648086f778c3c41ce01f09661a75ea207d3fea2cf26a8762
SHA5127c2d64623c6cfd66d6729f59909c90aa944e810ff6514c58b2b3142ee90e8660b7ddf7fa187389dd333e47efe8b19e935dd4e9119c15375b69b4880d043877d7