Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2023 13:08

General

  • Target

    bd34bbcf94d6d517038dca28f2e84d54d2f7e8f7b234bf67126b45281b27944c.exe

  • Size

    4.2MB

  • MD5

    0d45a224e1bd75dc5573b8bb5ad028b5

  • SHA1

    d1c78f3d46ae95140901f4e4d345d58d5bde876c

  • SHA256

    bd34bbcf94d6d517038dca28f2e84d54d2f7e8f7b234bf67126b45281b27944c

  • SHA512

    d6d83008c08158b50802ad737e59af4a9f4928e6e796ad3efd2967e99375c52f14e37b45fb93fac57f7d723ce5d8f21485f90e659cc0752f8e72c39e92664538

  • SSDEEP

    98304:9s+t7z1QBri9v+04O2dB6wmwSyjov40BLauuOCc81VQLcMtKC:a+t7RQVi9okHWRaWufCRVQfj

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://124.222.220.126:80/login.js

Attributes
  • headers User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://124.222.220.126:80/admin/login

Attributes
  • access_type

    512

  • host

    124.222.220.126,/admin/login

  • http_header1

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAnUmVmZXJlcjogaHR0cHM6Ly93d3cuYmp0LmJlaWppbmcuZ292LmNuAAAABwAAAAAAAAADAAAAAgAAAApTRVNTSU9OSUQ9AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAnUmVmZXJlcjogaHR0cHM6Ly93d3cuYmp0LmJlaWppbmcuZ292LmNuAAAABwAAAAAAAAADAAAAAgAAAAlKU0VTU0lPTj0AAAAGAAAABkNvb2tpZQAAAAcAAAABAAAAAwAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    5000

  • port_number

    80

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCTUlJ7J79z/MkkV8+MsYlOvREE2hhdGNzrKPFZ10lY0K5legA+um5JxESEaC0woDgSmOGrkh1giz/aQwd6tG4mihFgpi0oIbfwu6XZbE6ghYGyu2F7+A5TifRUzvU0YLXjK78EW12XhjHx4KopMF/AtOAueGwfiI2DmXwNzrBDvwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    3.82554112e+09

  • unknown2

    AAAABAAAAAEAAANBAAAAAgAAAqMAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /admin/user

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

  • watermark

    305419896

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd34bbcf94d6d517038dca28f2e84d54d2f7e8f7b234bf67126b45281b27944c.exe
    "C:\Users\Admin\AppData\Local\Temp\bd34bbcf94d6d517038dca28f2e84d54d2f7e8f7b234bf67126b45281b27944c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\cmd.exe
      cmd " /c " C:\Users\Admin\AppData\Local\Temp\awfgwaevs.jpg
      2⤵
        PID:1656
      • C:\Users\Public\Videos\seeyou.exe
        C:\Users\Public\Videos\seeyou.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:668

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\awfgwaevs.jpg
      Filesize

      209KB

      MD5

      bda01c97ab5cf270a1b6119eb7189c32

      SHA1

      c5f9ec0cf43cd70a031123d081e723abaacf4ae8

      SHA256

      cea7d8628ba428406ea6c55328bd5728ce1d4e8473d6f0a133fb698a6fe6feea

      SHA512

      1b0a6cd6add432cbab29ade006e59113196e0e3a21deedee984c504b574d4323cd2b21b9d12f03590cf45409060494a8299ec7223fe96802514aebc16ec77a1a

    • C:\Users\Public\Videos\seeyou.exe
      Filesize

      942KB

      MD5

      ef78d3c0897005e14f90d071d792b2a9

      SHA1

      68181238c6f70c5b360141455fdbf4fb452449ef

      SHA256

      b3eab41f3c5834b165ff22e368b43e620070b55369377e5a967d16c1109799c4

      SHA512

      844b29ef3600e7ec9dc40c89cc7669138c5e13701d9507412b744b3f13cb54294a95c47dc5e417a9bda382c83471a04ab9d9cf882b9e91e7bb59df4ec5dac4b6

    • C:\Users\Public\Videos\seeyou.exe
      Filesize

      942KB

      MD5

      ef78d3c0897005e14f90d071d792b2a9

      SHA1

      68181238c6f70c5b360141455fdbf4fb452449ef

      SHA256

      b3eab41f3c5834b165ff22e368b43e620070b55369377e5a967d16c1109799c4

      SHA512

      844b29ef3600e7ec9dc40c89cc7669138c5e13701d9507412b744b3f13cb54294a95c47dc5e417a9bda382c83471a04ab9d9cf882b9e91e7bb59df4ec5dac4b6

    • \Users\Public\Videos\seeyou.exe
      Filesize

      942KB

      MD5

      ef78d3c0897005e14f90d071d792b2a9

      SHA1

      68181238c6f70c5b360141455fdbf4fb452449ef

      SHA256

      b3eab41f3c5834b165ff22e368b43e620070b55369377e5a967d16c1109799c4

      SHA512

      844b29ef3600e7ec9dc40c89cc7669138c5e13701d9507412b744b3f13cb54294a95c47dc5e417a9bda382c83471a04ab9d9cf882b9e91e7bb59df4ec5dac4b6

    • \Users\Public\Videos\seeyou.exe
      Filesize

      942KB

      MD5

      ef78d3c0897005e14f90d071d792b2a9

      SHA1

      68181238c6f70c5b360141455fdbf4fb452449ef

      SHA256

      b3eab41f3c5834b165ff22e368b43e620070b55369377e5a967d16c1109799c4

      SHA512

      844b29ef3600e7ec9dc40c89cc7669138c5e13701d9507412b744b3f13cb54294a95c47dc5e417a9bda382c83471a04ab9d9cf882b9e91e7bb59df4ec5dac4b6

    • memory/668-8804-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/668-8809-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1716-8833-0x0000000000260000-0x000000000045D000-memory.dmp
      Filesize

      2.0MB

    • memory/1716-8829-0x0000000012400000-0x0000000013400000-memory.dmp
      Filesize

      16.0MB

    • memory/1716-8820-0x0000000000260000-0x000000000045D000-memory.dmp
      Filesize

      2.0MB

    • memory/2264-909-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-925-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-877-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-885-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-887-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-889-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-895-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-893-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-891-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-897-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-899-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-901-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-903-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-905-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-907-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-911-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-53-0x0000000000400000-0x0000000000C5F000-memory.dmp
      Filesize

      8.4MB

    • memory/2264-913-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-917-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-915-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-919-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-921-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-923-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-881-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-2600-0x0000000000C60000-0x0000000000D60000-memory.dmp
      Filesize

      1024KB

    • memory/2264-2601-0x00000000028F0000-0x0000000002A71000-memory.dmp
      Filesize

      1.5MB

    • memory/2264-5301-0x0000000000C60000-0x0000000000D60000-memory.dmp
      Filesize

      1024KB

    • memory/2264-8741-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-8748-0x0000000000400000-0x0000000000C5F000-memory.dmp
      Filesize

      8.4MB

    • memory/2264-8751-0x0000000002D10000-0x0000000002D11000-memory.dmp
      Filesize

      4KB

    • memory/2264-883-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-879-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-8807-0x00000000344B0000-0x00000000348B0000-memory.dmp
      Filesize

      4.0MB

    • memory/2264-8808-0x0000000000400000-0x0000000000C5F000-memory.dmp
      Filesize

      8.4MB

    • memory/2264-871-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-875-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-873-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-8819-0x0000000035390000-0x000000003558D000-memory.dmp
      Filesize

      2.0MB

    • memory/2264-864-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-865-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-869-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-8821-0x0000000035390000-0x000000003558D000-memory.dmp
      Filesize

      2.0MB

    • memory/2264-867-0x00000000026D0000-0x00000000027E1000-memory.dmp
      Filesize

      1.1MB

    • memory/2264-8830-0x0000000035390000-0x000000003558D000-memory.dmp
      Filesize

      2.0MB

    • memory/2264-54-0x0000000076C30000-0x0000000076C77000-memory.dmp
      Filesize

      284KB