Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 09:21

General

  • Target

    03795a683bf3eb9ed7673522fe7eac45949a824da8043236cd504fd8106e3593.exe

  • Size

    6.1MB

  • MD5

    f5daa93b81be67cfd79a403d5a8a7ed8

  • SHA1

    9a218d3e65b974ab1bc9fa364a5597df0beddb72

  • SHA256

    03795a683bf3eb9ed7673522fe7eac45949a824da8043236cd504fd8106e3593

  • SHA512

    b223db7541c4c5733d6da1e185042e910cda0b3503f046c9f343bd9ecdff3a7162c2a3abd6038013ac857ca875f03f0516f5e6439311f1c7aa5008db5c5397fd

  • SSDEEP

    196608:7D1K5W5Zj7xEcF/zMV5C/Gb9bcxcHFhpHn:75KU55xEErMVQ/sbcux

Malware Config

Extracted

Family

cobaltstrike

Botnet

426352781

C2

http://docs.python.org:443/latest/pip-check

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    docs.python.org,/latest/pip-check

  • http_header1

    AAAACgAAAEdBY2NlcHQ6IHRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LCovKjtxPTAuOAAAAAoAAAAfUmVmZXJlcjogaHR0cDovL3d3dy5weXRob24ub3JnLwAAAAoAAAAeQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlAAAABwAAAAAAAAANAAAAAgAAAAdfX3V0bXo9AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    2560

  • polling_time

    1000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\dllhost.exe

  • sc_process64

    %windir%\sysnative\dllhost.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDT5/xLtdf0mfbAZ1SOgtXZAyKkM34KWqpUdp4aKli2SeQo2+hL+WTcphBl+t+zIIuiCChggLxQUGMFy0jqJDrYpjcGguHFB4A8I1/otg9K+fNOJ53iEO6Gs89KUZ4kfLYwCcyhaKML+kuLs6nxrEDmKrmAsrtP3L8vpAtWqqthFQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    1.733629184e+09

  • unknown2

    AAAABAAAAAEAAAACAAAAAgAAAAoAAAACAAAAAAAAAA0AAAAPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /latest/check

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.125 Safari/537.36

  • watermark

    426352781

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03795a683bf3eb9ed7673522fe7eac45949a824da8043236cd504fd8106e3593.exe
    "C:\Users\Admin\AppData\Local\Temp\03795a683bf3eb9ed7673522fe7eac45949a824da8043236cd504fd8106e3593.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\03795a683bf3eb9ed7673522fe7eac45949a824da8043236cd504fd8106e3593.pptx" /ou ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3792

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\03795a683bf3eb9ed7673522fe7eac45949a824da8043236cd504fd8106e3593.pptx
    Filesize

    5.6MB

    MD5

    78594e7eeded9be84448138af2c16e9c

    SHA1

    e5bc492d138c123894ee441b66b9cf96f90669c8

    SHA256

    1d2c2c11fc730f57c631d2912dfb48955b938a84ff47651f32135312c8eb035b

    SHA512

    cbd1b0741b6a45168e029526f14dcd7be989ef5b12f5096f784e541e492c96cbecba3d2827950c38cd347301ebc7cb5bbd77db480d9371415d3355ef3797710a

  • memory/3364-66-0x0000000002CD0000-0x0000000002D0E000-memory.dmp
    Filesize

    248KB

  • memory/3364-65-0x0000000002B80000-0x0000000002C80000-memory.dmp
    Filesize

    1024KB

  • memory/3364-63-0x0000000000400000-0x0000000000A14000-memory.dmp
    Filesize

    6.1MB

  • memory/3364-61-0x0000000002CD0000-0x0000000002D0E000-memory.dmp
    Filesize

    248KB

  • memory/3364-60-0x0000000002B80000-0x0000000002C80000-memory.dmp
    Filesize

    1024KB

  • memory/3364-54-0x0000000000400000-0x0000000000A14000-memory.dmp
    Filesize

    6.1MB

  • memory/3792-22-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-48-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-16-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-17-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-18-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-19-0x00007FFBA06D0000-0x00007FFBA06E0000-memory.dmp
    Filesize

    64KB

  • memory/3792-20-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-14-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-21-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-23-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-24-0x00007FFBA06D0000-0x00007FFBA06E0000-memory.dmp
    Filesize

    64KB

  • memory/3792-15-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-47-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-49-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-50-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-52-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-53-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-51-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-13-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-9-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-10-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-12-0x00007FFBE28D0000-0x00007FFBE2AC5000-memory.dmp
    Filesize

    2.0MB

  • memory/3792-11-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB

  • memory/3792-8-0x00007FFBA2950000-0x00007FFBA2960000-memory.dmp
    Filesize

    64KB