top title background image
flash

8082-x86.dll

Status: finished
Submission Time: 2023-01-08 15:58:21 +01:00
Malicious
Trojan
CobaltStrike

Comments

Tags

  • 45139105143
  • CobaltStrike
  • dll
  • opendir

Details

  • Analysis ID:
    780200
  • API (Web) ID:
    1147470
  • Analysis Started:
    2023-01-08 15:58:23 +01:00
  • Analysis Finished:
    2023-01-08 16:11:52 +01:00
  • MD5:
    8d72fc6ff9cb0971df587d20dda5e8c8
  • SHA1:
    d6031029133084901392b856fe66f00f438d95d9
  • SHA256:
    0b7d19cf030839c3df481069772c7a32b5a3be4c41ce6b436ab69015fa90d98a
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 68
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Run with higher sleep bypass

Third Party Analysis Engines

malicious
Score: 50/71
malicious
Score: 36/41
malicious

IPs

IP Country Detection
20.104.209.69
United States

URLs

Name Detection
http://20.104.209.69:8082/broadcast
20.104.209.69
http://20.104.209.69:8082/1/events/com.amazon.csm.csa.prod
Click to see the 1 hidden entries
https://d22u79neyj432a.cloudfront.net/bfc50dfa-8e10-44b5-ae59-ac26bfc71489/54857e6d-c060-4b3c-914a-8