Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2025 20:39

General

  • Target

    malware-samples-master/2018-04-Common-Malware-Carrier/loadinglit.ps1

  • Size

    271KB

  • MD5

    b7dc4c7246f12e06cfbaf77a5f29f1ef

  • SHA1

    15ca8986f40602b55eecbecfa1d6a10529d84889

  • SHA256

    c7d56e373626b0f0dcd81078a6a2925016757cd8bfcba5afd4ec7eab83e055cf

  • SHA512

    23b63904bc33bfdb557883dd1e5c9b18ee845de96c2ffd18c7a02ab09bcd55b2383cd499b55eabd741e6e845bb23f5c2b6b50f3428738ecbafbf88d7e5fbfc96

  • SSDEEP

    6144:Y8eaivieAEfHNH3sLxfJS8CO36j/HmISdu2dzy8WqHtObjn/dT0itlVMz:Y0iviKHNXsLxhRqTGLd+OWd4fz

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

C2

http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

Attributes
  • access_type

    512

  • beacon_type

    256

  • create_remote_thread

    768

  • crypto_scheme

    256

  • host

    ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

  • http_header1

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • pipe_name

    \\%s\pipe\msagent_%x

  • polling_time

    5000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /N4215/adj/amzn.us.sr.aps

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko

  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Cobaltstrike family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\malware-samples-master\2018-04-Common-Malware-Carrier\loadinglit.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2724
    • \??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
      "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -s -NoLogo -NoProfile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W8HR0HY69Y8JY7OFOPDN.temp

    Filesize

    7KB

    MD5

    58f5429094fda28f3146cd586a95af11

    SHA1

    0552ab1179b92e35514e069e0f35afa304a0b4e2

    SHA256

    335f0436277fe0d22122b032d6afc4f746fe5b153a9c6b151638de2fbcdb24f2

    SHA512

    2d98c256da0820331365eaa8303e1640c6d333f1b3d31e83be20ec724a44e07c9912dfd5dd626a3faaf9e947d35eacea2e949b636af292e7ea367bad42657807

  • memory/2676-16-0x00000000052E0000-0x0000000005313000-memory.dmp

    Filesize

    204KB

  • memory/2724-10-0x000007FEF4CE0000-0x000007FEF567D000-memory.dmp

    Filesize

    9.6MB

  • memory/2724-8-0x000007FEF4CE0000-0x000007FEF567D000-memory.dmp

    Filesize

    9.6MB

  • memory/2724-7-0x0000000001E00000-0x0000000001E08000-memory.dmp

    Filesize

    32KB

  • memory/2724-9-0x000007FEF4CE0000-0x000007FEF567D000-memory.dmp

    Filesize

    9.6MB

  • memory/2724-4-0x000007FEF4F9E000-0x000007FEF4F9F000-memory.dmp

    Filesize

    4KB

  • memory/2724-11-0x000007FEF4CE0000-0x000007FEF567D000-memory.dmp

    Filesize

    9.6MB

  • memory/2724-12-0x0000000002AF0000-0x0000000002B22000-memory.dmp

    Filesize

    200KB

  • memory/2724-13-0x0000000002AF0000-0x0000000002B22000-memory.dmp

    Filesize

    200KB

  • memory/2724-5-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2724-6-0x000007FEF4CE0000-0x000007FEF567D000-memory.dmp

    Filesize

    9.6MB

  • memory/2724-17-0x000007FEF4CE0000-0x000007FEF567D000-memory.dmp

    Filesize

    9.6MB

  • memory/2724-18-0x000007FEF4F9E000-0x000007FEF4F9F000-memory.dmp

    Filesize

    4KB

  • memory/2724-19-0x000007FEF4CE0000-0x000007FEF567D000-memory.dmp

    Filesize

    9.6MB