Analysis

  • max time kernel
    131s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 05:25

General

  • Target

    c1c212c43955c7e2ec5467c6a1eb5e875ad660eddb728019caa261b03c3ab964.exe

  • Size

    1.4MB

  • MD5

    501421bcb0f4bc8d1fe5dcaeb47cbc77

  • SHA1

    76ec9e0c013f4c37bf59b21c29eecbd4edae8e24

  • SHA256

    c1c212c43955c7e2ec5467c6a1eb5e875ad660eddb728019caa261b03c3ab964

  • SHA512

    e6d524137caf4b9ad384141d63e5140127c91d42c68801ebced474465505a38dbead7f6cc5edcb705b5bb2cf0473c1b828aa2596bf54daa21ec7df82902388a0

  • SSDEEP

    24576:0Hyi0YRzZgx/jtTObFtURiRQkzRQD9ZkdxTu5iZpUHLQfRRNi:HIIhTObMbIItryi

Malware Config

Extracted

Family

cobaltstrike

C2

http://49.233.48.44:443/Rpc

Attributes
  • user_agent

    Accept: */* User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko)

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3460
      • C:\Users\Admin\AppData\Local\Temp\c1c212c43955c7e2ec5467c6a1eb5e875ad660eddb728019caa261b03c3ab964.exe
        "C:\Users\Admin\AppData\Local\Temp\c1c212c43955c7e2ec5467c6a1eb5e875ad660eddb728019caa261b03c3ab964.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /k start ÈÎìÇ-Öйú´«Ã½´óѧ.docx
          3⤵
            PID:4564
          • C:\Windows\SYSTEM32\cmd.exe
            cmd /c C:\Windows\Temp\notepad.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1448
            • C:\Windows\Temp\notepad.exe
              C:\Windows\Temp\notepad.exe
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of WriteProcessMemory
              PID:2460
          • C:\Windows\SYSTEM32\cmd.exe
            cmd /k del ÈÎìÇ-Öйú´«Ã½´óѧ.exe
            3⤵
              PID:4416
          • C:\Windows\explorer.exe
            explorer.exe
            2⤵
              PID:4468

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\Temp\notepad.exe
            Filesize

            831KB

            MD5

            eaa16e9789f182de10c482e26b374304

            SHA1

            b53763f592b24ff14b15e1662917c41722299957

            SHA256

            281a624fcdf4a1c2593a44c436f3523550f31b66ff756f73f1d7e5ebf03d5717

            SHA512

            c7b1d24b537b63a4ed786f4763dbf287e6c1d5233e36048433ca7ff235f4feeefb68b4ff1d5f7c6763e5993371540f8b6bb373c681bc7b193ba466b647e508e0

          • memory/464-2-0x0000000000400000-0x0000000000583000-memory.dmp
            Filesize

            1.5MB

          • memory/2460-6-0x0000000000400000-0x00000000004D8000-memory.dmp
            Filesize

            864KB

          • memory/2460-12-0x0000000000400000-0x00000000004D8000-memory.dmp
            Filesize

            864KB

          • memory/4468-11-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB