Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe
Resource
win10v2004-20240426-en
General
-
Target
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe
-
Size
1.4MB
-
MD5
5fa12e1523d8a684f524d1a41c06a7a7
-
SHA1
277d2b8405df0ac7700f0e835e10c1bd1fcf98ee
-
SHA256
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274
-
SHA512
0017313f16254a566d17e7b306df3f3b70cd23b868dc8501d02e3f084fe204f9ca20189a6e8470391f2b8baf5a89f26d2d97d0799664dbc93f425916c49d0033
-
SSDEEP
24576:Mcrm44B9NlSN7s+GK5aOQ5I2FfPqVFXp+5HvsMu7X9OrIAKQa8HjJrx91YMZHVSv:HrmnbNUN79naf5RfEp+5HvUhOy34JF9R
Malware Config
Extracted
cobaltstrike
305419896
http://49.235.206.130:443/FC001/JOHN
-
access_type
512
-
host
49.235.206.130,/FC001/JOHN
-
http_header1
AAAAEAAAABhIb3N0OiBmdWNrdW1hbi5nb29nbGUuY24AAAAKAAAAFkNvbm5lY3Rpb246IEtlZWwtQWxpdmUAAAAHAAAAAAAAAAsAAAAMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAAEAAAABdIb3N0OiBmdWNrdW1hbi5nb29sZS5jbgAAAAoAAAAWQ29ubmVjdGlvbjogS2VlbC1BbGl2ZQAAAAcAAAAAAAAACwAAAAwAAAAHAAAAAQAAAAMAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
jitter
5120
-
maxdns
255
-
polling_time
1000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCnCZHWnYFqYB/6gJdkc4MPDTtBJ20nkEAd3tsY4tPKs8MV4yIjJb5CtlrbKHjzP1oD/1AQsj6EKlEMFIKtakLx5+VybrMYE+dDdkDteHmVX0AeFyw001FyQVlt1B+OSNPRscKI5sh1L/ZdwnrMy6S6nNbQ5N5hls6k2kgNO5nQ7QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
1.481970944e+09
-
unknown2
AAAABAAAAAMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/FC002/JOHN-
-
user_agent
Microsoft Internet Explorer
-
watermark
305419896
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe -
Executes dropped EXE 1 IoCs
Processes:
test.exepid process 4872 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000_Classes\Local Settings e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid process 2656 vlc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exetest.exepid process 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe 4872 test.exe 4872 test.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid process 2656 vlc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
AUDIODG.EXEvlc.exedescription pid process Token: 33 4436 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4436 AUDIODG.EXE Token: 33 2656 vlc.exe Token: SeIncBasePriorityPrivilege 2656 vlc.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
Processes:
vlc.exepid process 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
vlc.exepid process 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe 2656 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
vlc.exepid process 2656 vlc.exe 2656 vlc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exedescription pid process target process PID 4100 wrote to memory of 4872 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe test.exe PID 4100 wrote to memory of 4872 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe test.exe PID 4100 wrote to memory of 2656 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe vlc.exe PID 4100 wrote to memory of 2656 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe vlc.exe PID 4100 wrote to memory of 3168 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe cmd.exe PID 4100 wrote to memory of 3168 4100 e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe"C:\Users\Admin\AppData\Local\Temp\e54b46b93f4d846cb26c10187bee2bfccce6dfd8432a0a163a001ac281ea3274.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Public\test.exeC:\Users\Public\test.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4872
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\QQ录屏大师.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2656
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\E54B46~1.EXE >> NUL2⤵PID:3168
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x308 0x3101⤵
- Suspicious use of AdjustPrivilegeToken
PID:4436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574KB
MD55619e9d219b430589267819408632e16
SHA180ab684c75d98cf4980c7d382c42cf00cb7078f3
SHA2564edd71004ebd84cc3962fe1d7d59fa42ad2d9c57773b1c2bc522dcbe3955aa55
SHA51224d3138bef712b73e242051914646a041281803a2ef7aaf4cbde1bd87383ad082ce3363d515674fd04535a15daccdfb820945dc582e5a655d83fea0f560966d6
-
Filesize
523KB
MD5fed22c27962b828439a4b1fc8aec0214
SHA16c5e14ee3e53dd3a1fe552b11a564d8e4d063572
SHA2560dc53314837e1b23f578426d3ff5f4a659ab8c80cb71fd6983eeb29f9e1d528f
SHA5124dc30b2980c394127bcc00d4fafe6d4faa5dd27404fbe2992beaed0f4ae058056137b7a170e0c86adcca5fc7c369193f39f0dcc305d30196ecdd52f05905570d