Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2023 09:42

General

  • Target

    eryao7.ps1

  • Size

    3KB

  • MD5

    9b4603598d8cf6ba5ba825eef6959d1a

  • SHA1

    a18b3ad6fe110be28b0244a4e1564c82a2cbaac4

  • SHA256

    988fc1896c09a10ceb4b77e9dd64e3797db0bfdffe3696f36de0210f5a6d5d80

  • SHA512

    6c7868da95b56c0e38886138be2d16e78684401db656b8f588618e4d5ada7146e1f9a53e970d1012a5ad03a0cccf3e9fe1fa57608e053f878cf0ca58923dc307

Malware Config

Extracted

Family

cobaltstrike

C2

http://123.56.82.231:8080/4nyB

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://123.56.82.231:8080/cx

Attributes
  • access_type

    512

  • host

    123.56.82.231,/cx

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    8080

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCnCZHWnYFqYB/6gJdkc4MPDTtBJ20nkEAd3tsY4tPKs8MV4yIjJb5CtlrbKHjzP1oD/1AQsj6EKlEMFIKtakLx5+VybrMYE+dDdkDteHmVX0AeFyw001FyQVlt1B+OSNPRscKI5sh1L/ZdwnrMy6S6nNbQ5N5hls6k2kgNO5nQ7QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0)

  • watermark

    305419896

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\eryao7.ps1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-58-0x000000001B2E0000-0x000000001B5C2000-memory.dmp
    Filesize

    2.9MB

  • memory/1720-59-0x0000000001FC0000-0x0000000001FC8000-memory.dmp
    Filesize

    32KB

  • memory/1720-60-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/1720-61-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/1720-62-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/1720-63-0x0000000002770000-0x0000000002771000-memory.dmp
    Filesize

    4KB

  • memory/1720-64-0x000000001CE40000-0x000000001D240000-memory.dmp
    Filesize

    4.0MB

  • memory/1720-65-0x000000001C5B0000-0x000000001C5FC000-memory.dmp
    Filesize

    304KB

  • memory/1720-66-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/1720-67-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/1720-68-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/1720-69-0x0000000002990000-0x0000000002A10000-memory.dmp
    Filesize

    512KB

  • memory/1720-70-0x000000001C5B0000-0x000000001C5FC000-memory.dmp
    Filesize

    304KB