Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-03-2021 18:19

General

  • Target

    case#_887219283_928831210.xls

  • Size

    124KB

  • MD5

    87fc72adcb395eb083e076dc1cfa20c7

  • SHA1

    67ac98ed09742ddb0a1ab68fc590c73cb2f79b1b

  • SHA256

    b7d4f66a98e928dfb18d41021e5ad11043a3fc473c794edf481e8aa8c7cc9255

  • SHA512

    1c504f48b22129c88c4e7614e6773de2b12cfdddda3dad6acffafa04fedf5b1e7bf324c499249b2405d70e4477e42c9c4c014147ac313c8d17332980bba3573c

Malware Config

Extracted

Family

cobaltstrike

C2

http://onealabamasport.com:443/jquery-3.3.1.min.js

Attributes
  • access_type

    512

  • beacon_type

    2048

  • create_remote_thread

    0

  • day

    0

  • dns_idle

    0

  • dns_sleep

    0

  • host

    onealabamasport.com,/jquery-3.3.1.min.js

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • injection_process

  • jitter

    9472

  • maxdns

    0

  • month

    0

  • pipe_name

  • polling_time

    45000

  • port_number

    443

  • proxy_password

  • proxy_server

  • proxy_username

  • sc_process32

    %windir%\syswow64\dllhost.exe

  • sc_process64

    %windir%\sysnative\dllhost.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCf4gNTnzZ4+9MF9UkJQFkFQgxyXLhTwXuE0sbPtREOdvhF44r8fMz3PbOqi5s+JWXzvvkWnT3nNSTfUGMlenINuXt1ESEbl1P152lszbjhsJRVhh7tuStm3IY8GP2EY0iNXBGur1a02lFdMdoVT6ltnIHCxh/GQrvp+dLO8bkw0QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4.234810624e+09

  • unknown2

    AAAABAAAAAEAAAXyAAAAAgAAAFQAAAACAAAPWwAAAA0AAAAPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown3

    0

  • unknown4

    0

  • unknown5

    1.841236305e+09

  • uri

    /jquery-3.3.2.min.js

  • user_agent

    Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko

  • year

    0

Extracted

Family

cobaltstrike

Version

windows/download_exec

C2

http://onealabamasport.com:443/jquery-3.3.2.slim.min.js

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\case#_887219283_928831210.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\svh.osts,DllRegisterServer1
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:3296

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\svh.osts
    MD5

    71032e98341065c93f38a226de74d7a0

    SHA1

    0d14adb6758998182b644e9f93e04117ba7457ee

    SHA256

    132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f

    SHA512

    0d250ec7f59e821972578d4577bab938af4a318d62aff840d361a89712d0c55f507ba8c9a72b586f51fbfd41a06692ee9efbaa4d43f93997306ced2711d70902

  • \Users\Admin\svh.osts
    MD5

    71032e98341065c93f38a226de74d7a0

    SHA1

    0d14adb6758998182b644e9f93e04117ba7457ee

    SHA256

    132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f

    SHA512

    0d250ec7f59e821972578d4577bab938af4a318d62aff840d361a89712d0c55f507ba8c9a72b586f51fbfd41a06692ee9efbaa4d43f93997306ced2711d70902

  • memory/3296-7-0x0000000000000000-mapping.dmp
  • memory/3296-10-0x00000267E5720000-0x00000267E5B92000-memory.dmp
    Filesize

    4.4MB

  • memory/3296-11-0x00000267E31A0000-0x00000267E31A1000-memory.dmp
    Filesize

    4KB

  • memory/3296-12-0x00000267E5320000-0x00000267E5720000-memory.dmp
    Filesize

    4.0MB

  • memory/3296-13-0x00000267E5720000-0x00000267E5B92000-memory.dmp
    Filesize

    4.4MB

  • memory/4684-2-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
    Filesize

    64KB

  • memory/4684-3-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
    Filesize

    64KB

  • memory/4684-4-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
    Filesize

    64KB

  • memory/4684-5-0x00007FFEE8620000-0x00007FFEE8C57000-memory.dmp
    Filesize

    6.2MB

  • memory/4684-6-0x00007FFEC57A0000-0x00007FFEC57B0000-memory.dmp
    Filesize

    64KB