Analysis

  • max time kernel
    137s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-04-2022 03:32

General

  • Target

    ε…³δΊŽι™’ζ£€ιͺŒη§‘ζ£€ιͺŒθ§„θŒƒηš„ζœ€ζ–°θ°ƒζ•΄.exe

  • Size

    144KB

  • MD5

    62c85007c27a163f00fdfdb82bb95b7a

  • SHA1

    47438c43b13b6ffb518d1343c7fb74cf46e86f1d

  • SHA256

    281f7edc9ed294b8a1589b8377edc747aaa6ebdaf173dadc96e12c77e7a7a4b3

  • SHA512

    77a7659847a8ae0f5f2515adcdfe229fe48e860e53bb4896e15d0ab38388412ef906b755f443bb94d89032f47ef3c81ced2c240334c2c07d234b9c8db8d8bd6c

Malware Config

Extracted

Family

cobaltstrike

Botnet

1

C2

http://123.60.18.108:30443/api/groovy

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    123.60.18.108,/api/groovy

  • http_header1

    AAAABwAAAAAAAAANAAAAAgAAAApTRVNTSU9OSUQ9AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_header2

    AAAABwAAAAAAAAADAAAAAgAAAAlKU0VTU0lPTj0AAAAGAAAABkNvb2tpZQAAAAcAAAABAAAAAwAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_method1

    GET

  • http_method2

    POST

  • polling_time

    3000

  • port_number

    30443

  • sc_process32

    %windir%\syswow64\WerFault.exe

  • sc_process64

    %windir%\sysnative\WerFault.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3b39SnP1TTYFQKz0qNc+NrRuTaNRPDW8cnWXbaeiyCev7TcCKvHttZh8HlISzuRnsL6drAE577XZ6KzcA4UG/KBbpw2ca/+qxH5RGSeaM2WmTXULt4/a0qVI8vq9MOJ04dJJ9zLl7KBBhb6WtJMS/NHS/VF12XsNVc6XDhI043wIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    1.700074752e+09

  • unknown2

    AAAABAAAAAEAAAAIAAAAAgAAAAUAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /api/package

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36

  • watermark

    1

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ε…³δΊŽι™’ζ£€ιͺŒη§‘ζ£€ιͺŒθ§„θŒƒηš„ζœ€ζ–°θ°ƒζ•΄.exe
    "C:\Users\Admin\AppData\Local\Temp\ε…³δΊŽι™’ζ£€ιͺŒη§‘ζ£€ιͺŒθ§„θŒƒηš„ζœ€ζ–°θ°ƒζ•΄.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.jy120.cn/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:704 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea5040edf1ae81d00b8de5e36ab4f1a0

    SHA1

    2e3946c7351eb21f6ccc30d8e4dfa2ea4d383962

    SHA256

    e833e53394b218169c2c0971718ee767fdd2f9b87747f7c4a202bc24a04a6df1

    SHA512

    1e01af4b01834aed461ab1a3d1320bb5f8bdc914e9b20ea41a2962e6e8a047e8d124f9dc6f2e62088ab4dd775d40e9fe4926e84754d735607462f3df175789bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d66b559dcad412927d53a0910fa10801

    SHA1

    ceaab2463a8da6c3f4550442e70a627848479586

    SHA256

    1ead87b3da9f2eb946f71eef1b6def5cc7dc2d0f82476e92fc525ea378e13311

    SHA512

    241e05291e80d8c6e6311094abac1737fd46e6cac8ba1e43cad4912212e433ca6ee84fd44d41890917abccce0983e35a7d74dfd8603e0c3a2ec239eefb23b2b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97f1543549b3c2c0a2c1ebd94afcaf46

    SHA1

    3a544bfb0342a2200da4bbc8cd830e4d40061ea8

    SHA256

    9e60f0454db6fd032675d8e4754129fd81b3f6fb4dbca8e37fdf6f6489017111

    SHA512

    b27f19e9892ba4976b05e85cf98b7fa6ec3e1fca0e1622a7eff0bbc8e0db5a874d049af1857940aa940132c7b42999209893bca68e82124cb3bea8b65d484e67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f3a80192ae94e0316e84d3937385531

    SHA1

    8cff49551d331e46c8a84a4d92209c7589ee58f2

    SHA256

    b383ff878802168b0ac170ea026d5d2755c326987883eaf0e9c2151b66e7c59a

    SHA512

    10cc0feffd54f286f08b47fdfc5f71d49827a3bc099f7d0fb75874f8ee4180b9a1b0506c63dbc652610f5cb817e88c23aad0cfef392ad21b7c9b8d40d213c389

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VXPZ3TPI.txt
    Filesize

    602B

    MD5

    00ba93c960a74f5f8ee9a6166c792983

    SHA1

    f964159275155ea0d97fcc9c41b60e58923396a6

    SHA256

    cb1413aea9a85b551cb71cff268c89248a48403e2eb4510b8bb9a0a47ae853d8

    SHA512

    bb8d0a20ad217c57bbf19f5a765a7a8ccbe1d326bea31a13789a40fd8afb005f3478fd82152570e8167ee91a2613ef9fcdcb308bb56a27bf86d9427cbde78320

  • memory/1648-54-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB

  • memory/1648-56-0x0000000003E10000-0x0000000003ECC000-memory.dmp
    Filesize

    752KB

  • memory/1648-57-0x0000000003A10000-0x0000000003E10000-memory.dmp
    Filesize

    4.0MB

  • memory/1648-59-0x0000000003E10000-0x0000000003ECC000-memory.dmp
    Filesize

    752KB