Analysis

  • max time kernel
    99s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:33

General

  • Target

    8cf1e49c74fb05de954a6b70281f47e3cbd021108b0ee11f4a59667ff28bfee9.ps1

  • Size

    3KB

  • MD5

    f368051550d028d2ffcbdd7cda02c78e

  • SHA1

    27fea57d9e7088c881ee6a79ab5c4958562b6237

  • SHA256

    8cf1e49c74fb05de954a6b70281f47e3cbd021108b0ee11f4a59667ff28bfee9

  • SHA512

    b253ecf1ff71aa9b977cbae38e2a5bac060c1f7cb2674e43053c3a56e3a7f3369c6d67c1514be6528ed0376a4c8b534e7ac3dde7d3150168421c2ec8db1871df

Malware Config

Extracted

Family

cobaltstrike

C2

http://123.56.82.231:8080/4nyB

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://123.56.82.231:8080/cx

Attributes
  • access_type

    512

  • host

    123.56.82.231,/cx

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    8080

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCnCZHWnYFqYB/6gJdkc4MPDTtBJ20nkEAd3tsY4tPKs8MV4yIjJb5CtlrbKHjzP1oD/1AQsj6EKlEMFIKtakLx5+VybrMYE+dDdkDteHmVX0AeFyw001FyQVlt1B+OSNPRscKI5sh1L/ZdwnrMy6S6nNbQ5N5hls6k2kgNO5nQ7QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0)

  • watermark

    305419896

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\8cf1e49c74fb05de954a6b70281f47e3cbd021108b0ee11f4a59667ff28bfee9.ps1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-58-0x000000001B2C0000-0x000000001B5A2000-memory.dmp
    Filesize

    2.9MB

  • memory/680-59-0x0000000002220000-0x0000000002228000-memory.dmp
    Filesize

    32KB

  • memory/680-60-0x00000000025F0000-0x0000000002670000-memory.dmp
    Filesize

    512KB

  • memory/680-61-0x00000000025F0000-0x0000000002670000-memory.dmp
    Filesize

    512KB

  • memory/680-63-0x0000000002850000-0x0000000002851000-memory.dmp
    Filesize

    4KB

  • memory/680-62-0x00000000025F0000-0x0000000002670000-memory.dmp
    Filesize

    512KB

  • memory/680-64-0x000000001CED0000-0x000000001D2D0000-memory.dmp
    Filesize

    4.0MB

  • memory/680-65-0x000000001B9D0000-0x000000001BA1C000-memory.dmp
    Filesize

    304KB

  • memory/680-66-0x00000000025F0000-0x0000000002670000-memory.dmp
    Filesize

    512KB

  • memory/680-67-0x00000000025F0000-0x0000000002670000-memory.dmp
    Filesize

    512KB

  • memory/680-68-0x00000000025F0000-0x0000000002670000-memory.dmp
    Filesize

    512KB

  • memory/680-69-0x00000000025F0000-0x0000000002670000-memory.dmp
    Filesize

    512KB