Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2023 05:39

General

  • Target

    b471ee5e875003b428faf848e504643e10187b7fb6f95be55010060538add906.exe

  • Size

    48KB

  • MD5

    c88cd660c9814edb7573b69b02db3ba3

  • SHA1

    34ced1c3603badcf4ffddc97621fe4810f4f0807

  • SHA256

    b471ee5e875003b428faf848e504643e10187b7fb6f95be55010060538add906

  • SHA512

    6ba69d96d868a151a882e3175951d48bda63b2e1bb71f7a9d7ded129cbb6b4eefb877bc88938baad27577b738766730c140c3136c4a428c3c614cfb99d45fc06

  • SSDEEP

    768:ndV0MxpFjIRc7Yu+4O36YO+eNfcF4Soker6qQ4HyWOPHxT+scX2v:ndV0MssVPYOjNfcqJgqxOZcG

Malware Config

Extracted

Family

cobaltstrike

C2

http://78.141.230.99:443/FtPS

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0)

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Extracted

Family

cobaltstrike

Botnet

100000

C2

http://78.141.230.99:443/dot.gif

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    78.141.230.99,/dot.gif

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_method1

    GET

  • http_method2

    POST

  • polling_time

    60000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDohWpPN9dK5Iaq3j5MARwhwXxMD+LZJY92SEg755tH3cbGJDwjAjae+Cq14PUO5w33EpPbdmLoEfwZmXv2Zz/AYj0O8mNmRw35sEPhPXGKj1Snqz4qS1EVBYgJOSMLEUCg7LBwHQtvsGnoZjszjkVqf9Hi9INcnBF8qLyh4JrKQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0)

  • watermark

    100000

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b471ee5e875003b428faf848e504643e10187b7fb6f95be55010060538add906.exe
    "C:\Users\Admin\AppData\Local\Temp\b471ee5e875003b428faf848e504643e10187b7fb6f95be55010060538add906.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c start excel.exe Èý·½ÈËͳ¼ÆÄ£°å-20232202.xlsx
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        "C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE" Èý·½ÈËͳ¼ÆÄ£°å-20232202.xlsx
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:3596

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3596-20-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-56-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-2-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-3-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-5-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-7-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-6-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-4-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-8-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-10-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-9-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-11-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-12-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-22-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-14-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-17-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-18-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-19-0x00007FF891B90000-0x00007FF891BA0000-memory.dmp
    Filesize

    64KB

  • memory/3596-57-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-59-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-13-0x00007FF891B90000-0x00007FF891BA0000-memory.dmp
    Filesize

    64KB

  • memory/3596-23-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-24-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-58-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-26-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-55-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-34-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-35-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-36-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-54-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/3596-38-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-21-0x00007FF8D3B70000-0x00007FF8D3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-53-0x00007FF893BF0000-0x00007FF893C00000-memory.dmp
    Filesize

    64KB

  • memory/4764-42-0x00007FF6B5FF0000-0x00007FF6B6000000-memory.dmp
    Filesize

    64KB

  • memory/4764-37-0x0000020BE9100000-0x0000020BE914F000-memory.dmp
    Filesize

    316KB

  • memory/4764-27-0x0000020BEAF70000-0x0000020BEB370000-memory.dmp
    Filesize

    4.0MB

  • memory/4764-25-0x0000020BE9100000-0x0000020BE914F000-memory.dmp
    Filesize

    316KB

  • memory/4764-0-0x00007FF6B5FF0000-0x00007FF6B6000000-memory.dmp
    Filesize

    64KB

  • memory/4764-1-0x0000020BE8EC0000-0x0000020BE8EC1000-memory.dmp
    Filesize

    4KB