Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2023 11:40

General

  • Target

    payload.ps1

  • Size

    3KB

  • MD5

    a8c07cd267437f10a9df21e009b96bb9

  • SHA1

    5a7b260b162390234f7a2d1973c2e00ca7cebc71

  • SHA256

    78223bf0a9ad3bbe1de87c87c1a79ba38c96cd5b18da404430a8aa67309bad49

  • SHA512

    6ca0868edd01ec1b993f329e7e5ecdaa2070fa2c0e936539d48d02c971c5314b817ea1efd96695507a1f04538af6003e4b9337a06db37dd3630645fe6bf146db

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://101.35.235.73:8888/fqR3

Attributes
  • headers User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://101.35.235.73:8888/updates.rss

Attributes
  • access_type

    512

  • host

    101.35.235.73,/updates.rss

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    8888

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCTUlJ7J79z/MkkV8+MsYlOvREE2hhdGNzrKPFZ10lY0K5legA+um5JxESEaC0woDgSmOGrkh1giz/aQwd6tG4mihFgpi0oIbfwu6XZbE6ghYGyu2F7+A5TifRUzvU0YLXjK78EW12XhjHx4KopMF/AtOAueGwfiI2DmXwNzrBDvwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/4.0 (compatible; MSIE 5.0; Windows NT; DigExt; DTS Agent

  • watermark

    305419896

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\payload.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3616
    • \??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
      "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    93678e82d776686aa54c42b8a98e6cbc

    SHA1

    802939dfed99ac74814c4371388b204c5810241d

    SHA256

    da32a79a8e04cbafb1c5980b3d6225f4705010df5eb45d464cd5bf6b642d7841

    SHA512

    0b412a1e11c0639d72f6a58c661ecc43da021c010c4d1e66051c5a376ebab287480bbf663345c9bd2a79ec3a35a9788cf04d74d612449f76fe2c87576cd13520

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_shra4kzc.wyw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3452-171-0x0000000006C10000-0x0000000006C2A000-memory.dmp
    Filesize

    104KB

  • memory/3452-174-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/3452-166-0x00000000065F0000-0x000000000660E000-memory.dmp
    Filesize

    120KB

  • memory/3452-182-0x0000000006610000-0x000000000664D000-memory.dmp
    Filesize

    244KB

  • memory/3452-178-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/3452-177-0x0000000006610000-0x000000000664D000-memory.dmp
    Filesize

    244KB

  • memory/3452-150-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/3452-149-0x0000000004F90000-0x0000000004FC6000-memory.dmp
    Filesize

    216KB

  • memory/3452-151-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/3452-152-0x0000000005770000-0x0000000005D98000-memory.dmp
    Filesize

    6.2MB

  • memory/3452-153-0x0000000005670000-0x0000000005692000-memory.dmp
    Filesize

    136KB

  • memory/3452-176-0x0000000007910000-0x0000000007D10000-memory.dmp
    Filesize

    4.0MB

  • memory/3452-160-0x0000000005EC0000-0x0000000005F26000-memory.dmp
    Filesize

    408KB

  • memory/3452-165-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/3452-175-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/3452-173-0x0000000006CA0000-0x0000000006CA1000-memory.dmp
    Filesize

    4KB

  • memory/3452-154-0x0000000005DA0000-0x0000000005E06000-memory.dmp
    Filesize

    408KB

  • memory/3452-172-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/3452-170-0x0000000007290000-0x000000000790A000-memory.dmp
    Filesize

    6.5MB

  • memory/3616-133-0x000002466DD20000-0x000002466DD42000-memory.dmp
    Filesize

    136KB

  • memory/3616-169-0x000002466E2A0000-0x000002466E2B0000-memory.dmp
    Filesize

    64KB

  • memory/3616-147-0x000002466F120000-0x000002466F296000-memory.dmp
    Filesize

    1.5MB

  • memory/3616-144-0x000002466E2A0000-0x000002466E2B0000-memory.dmp
    Filesize

    64KB

  • memory/3616-145-0x000002466E2A0000-0x000002466E2B0000-memory.dmp
    Filesize

    64KB

  • memory/3616-168-0x000002466E2A0000-0x000002466E2B0000-memory.dmp
    Filesize

    64KB

  • memory/3616-148-0x000002466F4B0000-0x000002466F6BA000-memory.dmp
    Filesize

    2.0MB

  • memory/3616-167-0x00007FFF16F10000-0x00007FFF179D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3616-143-0x00007FFF16F10000-0x00007FFF179D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3616-146-0x000002466E2A0000-0x000002466E2B0000-memory.dmp
    Filesize

    64KB