Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 05:22

General

  • Target

    10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae.exe

  • Size

    1.4MB

  • MD5

    7852d19ca1efd7a26644980df3ba01d3

  • SHA1

    18cfdd421415f819d833a10c994d8d3fc31ec484

  • SHA256

    10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae

  • SHA512

    f69f1ec58acab14a6bf4d122649422f694c1ed4c6a992f30da5b93a717efc50360d0cba737efa1f0529ea8e21a012c6e786156d1fedad57a7940aa886e71e14c

  • SSDEEP

    24576:0Hyi0YRzZgx/jtTObFtURiRQkzRQD9ZkdxTu5iZpUHLQfRRNa:HIIhTObMbIItrya

Malware Config

Extracted

Family

cobaltstrike

C2

http://49.233.48.44:443/Rpc

Attributes
  • user_agent

    Accept: */* User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko)

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae.exe
        "C:\Users\Admin\AppData\Local\Temp\10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4076
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /k start ÈÎìÇ-Öйú´«Ã½´óѧ.docx
          3⤵
            PID:4440
          • C:\Windows\SYSTEM32\cmd.exe
            cmd /c C:\Windows\Temp\notepad.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4184
            • C:\Windows\Temp\notepad.exe
              C:\Windows\Temp\notepad.exe
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of WriteProcessMemory
              PID:3736
          • C:\Windows\SYSTEM32\cmd.exe
            cmd /k del ÈÎìÇ-Öйú´«Ã½´óѧ.exe
            3⤵
              PID:4316
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
              PID:5004
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4292 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:4488

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Windows\Temp\notepad.exe
              Filesize

              831KB

              MD5

              eaa16e9789f182de10c482e26b374304

              SHA1

              b53763f592b24ff14b15e1662917c41722299957

              SHA256

              281a624fcdf4a1c2593a44c436f3523550f31b66ff756f73f1d7e5ebf03d5717

              SHA512

              c7b1d24b537b63a4ed786f4763dbf287e6c1d5233e36048433ca7ff235f4feeefb68b4ff1d5f7c6763e5993371540f8b6bb373c681bc7b193ba466b647e508e0

            • memory/3736-6-0x0000000000400000-0x00000000004D8000-memory.dmp
              Filesize

              864KB

            • memory/3736-13-0x0000000000400000-0x00000000004D8000-memory.dmp
              Filesize

              864KB

            • memory/4076-2-0x0000000000400000-0x0000000000583000-memory.dmp
              Filesize

              1.5MB

            • memory/5004-12-0x0000000000B40000-0x0000000000B41000-memory.dmp
              Filesize

              4KB