Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 15:27

General

  • Target

    case__2047957710_1821727276.xls

  • Size

    124KB

  • MD5

    e1d6e182d1504f19e1fdf05d9fa9d319

  • SHA1

    131d83c1228f2965b4f696bd6ca22f152412b1fc

  • SHA256

    c4c0e1c9cf131ff19df5639724adf433719a366c20f16d9877c138d66a7c7511

  • SHA512

    99734678cec33a0477df47ec5a3454ba290153ed4fe414285753b24ea187655a23f93fffd65e801e6f20600efad5357555032bccb0aab8db8ed646561e88f41c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://digitaldays.ro/site/brandupi.php

Extracted

Family

cobaltstrike

Version

windows/download_exec

C2

http://onealabamasport.com:443/jquery-3.3.2.slim.min.js

Extracted

Family

cobaltstrike

C2

http://onealabamasport.com:443/jquery-3.3.1.min.js

Attributes
  • access_type

    512

  • beacon_type

    2048

  • create_remote_thread

    0

  • day

    0

  • dns_idle

    0

  • dns_sleep

    0

  • host

    onealabamasport.com,/jquery-3.3.1.min.js

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • injection_process

  • jitter

    9472

  • maxdns

    0

  • month

    0

  • pipe_name

  • polling_time

    45000

  • port_number

    443

  • proxy_password

  • proxy_server

  • proxy_username

  • sc_process32

    %windir%\syswow64\dllhost.exe

  • sc_process64

    %windir%\sysnative\dllhost.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCf4gNTnzZ4+9MF9UkJQFkFQgxyXLhTwXuE0sbPtREOdvhF44r8fMz3PbOqi5s+JWXzvvkWnT3nNSTfUGMlenINuXt1ESEbl1P152lszbjhsJRVhh7tuStm3IY8GP2EY0iNXBGur1a02lFdMdoVT6ltnIHCxh/GQrvp+dLO8bkw0QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4.234810624e+09

  • unknown2

    AAAABAAAAAEAAAXyAAAAAgAAAFQAAAACAAAPWwAAAA0AAAAPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown3

    0

  • unknown4

    0

  • unknown5

    1.841236305e+09

  • uri

    /jquery-3.3.2.min.js

  • user_agent

    Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko

  • year

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\case__2047957710_1821727276.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\svh.osts,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\system32\rundll32.exe
        rundll32 ..\svh.osts,DllRegisterServer1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\svh.osts
    MD5

    71032e98341065c93f38a226de74d7a0

    SHA1

    0d14adb6758998182b644e9f93e04117ba7457ee

    SHA256

    132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f

    SHA512

    0d250ec7f59e821972578d4577bab938af4a318d62aff840d361a89712d0c55f507ba8c9a72b586f51fbfd41a06692ee9efbaa4d43f93997306ced2711d70902

  • \Users\Admin\svh.osts
    MD5

    71032e98341065c93f38a226de74d7a0

    SHA1

    0d14adb6758998182b644e9f93e04117ba7457ee

    SHA256

    132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f

    SHA512

    0d250ec7f59e821972578d4577bab938af4a318d62aff840d361a89712d0c55f507ba8c9a72b586f51fbfd41a06692ee9efbaa4d43f93997306ced2711d70902

  • \Users\Admin\svh.osts
    MD5

    71032e98341065c93f38a226de74d7a0

    SHA1

    0d14adb6758998182b644e9f93e04117ba7457ee

    SHA256

    132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f

    SHA512

    0d250ec7f59e821972578d4577bab938af4a318d62aff840d361a89712d0c55f507ba8c9a72b586f51fbfd41a06692ee9efbaa4d43f93997306ced2711d70902

  • memory/564-6-0x0000000000000000-mapping.dmp
  • memory/564-7-0x0000000075251000-0x0000000075253000-memory.dmp
    Filesize

    8KB

  • memory/1776-5-0x000007FEF77C0000-0x000007FEF7A3A000-memory.dmp
    Filesize

    2.5MB

  • memory/1908-10-0x0000000000000000-mapping.dmp
  • memory/1908-12-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/1908-13-0x00000000030B0000-0x00000000034B0000-memory.dmp
    Filesize

    4.0MB

  • memory/2044-2-0x000000002FE81000-0x000000002FE84000-memory.dmp
    Filesize

    12KB

  • memory/2044-3-0x0000000071671000-0x0000000071673000-memory.dmp
    Filesize

    8KB

  • memory/2044-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB