Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 18:13
Behavioral task
behavioral1
Sample
cobalt2.ps1
Resource
win7-20240903-en
General
-
Target
cobalt2.ps1
-
Size
3KB
-
MD5
5816bf8947b292fd5837d340fae832d0
-
SHA1
030b8d8abf08be5d099d8a522d3011963fd84246
-
SHA256
b9dc6cb759631733b4911dff24e61a73d56e47e01d218c7f219b2811cb93e249
-
SHA512
3968e37b2156ffa1f02681d117719670084bf1444dd09e65d2da62ae8740b1c3d040cbbf0c05c6596e281d564ebb0d392e64b644482ef49764abd7b85fd87370
Malware Config
Signatures
-
pid Process 1908 powershell.exe 2324 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1908 powershell.exe 2324 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2324 1908 powershell.exe 31 PID 1908 wrote to memory of 2324 1908 powershell.exe 31 PID 1908 wrote to memory of 2324 1908 powershell.exe 31 PID 1908 wrote to memory of 2324 1908 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\cobalt2.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -s -NoLogo -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WWQY057Y9LHOZGJC5IMH.temp
Filesize7KB
MD5fb407d14d590bb90fe5b78babcfbd1ba
SHA1d6fc1fbdd1223230ead01e581873db6fff01a264
SHA25674f865186d1de47684abc93e3b22387e77ae2b6d6e4c3020841d8a99488cba5b
SHA512e517d0c62790b83169271b6c3532d0d56991057f1c16d4e6add14297f3d22fb24510a896ac4c0a2a5b031204d3a2c5f8ed1213b7fe1517f5145f8a6b2a0e532e