Resubmissions
15-09-2021 06:42
210915-hgtlhadaer 1014-09-2021 08:06
210914-jzwz1sacfj 1010-09-2021 11:57
210910-n4w8ssdbdp 1008-09-2021 11:10
210908-m965hshefk 10Analysis
-
max time kernel
44s -
max time network
137s -
platform
windows10_x64 -
resource
win10-en -
submitted
08-09-2021 11:10
Static task
static1
Behavioral task
behavioral1
Sample
championship.inf.dll
Resource
win7v20210408
Behavioral task
behavioral2
Sample
championship.inf.dll
Resource
win10-en
General
-
Target
championship.inf.dll
-
Size
2.0MB
-
MD5
0b7da6388091ff9d696a18c95d41b587
-
SHA1
6c10d7d88606ac1afd30b4e61bf232329a276cdc
-
SHA256
6eedf45cb91f6762de4e35e36bcb03e5ad60ce9ac5a08caeb7eda035cd74762b
-
SHA512
45b26e8f9885dca6f4e1984fc39cb4c2a5b5988c970f35dde987b7a5a8417acbe5e972a6602071e903425f91a9095c7c289e574c3bad3039324185ad85d06a9a
Malware Config
Extracted
cobaltstrike
http://dodefoh.com:443/static-directory/media.gif
-
user_agent
Host: microsoft.com Connection: close Accept-Encoding: br Accept-Language: en-US User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Safari/601.3.9
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 2508 wabmig.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 2508 powershell.exe 30 -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 3356 created 3396 3356 WerFault.exe 75 -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 4688 rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3356 3396 WerFault.exe 75 -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4688 rundll32.exe 4688 rundll32.exe 744 powershell.exe 744 powershell.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 3356 WerFault.exe 744 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4688 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4688 rundll32.exe Token: SeDebugPrivilege 744 powershell.exe Token: SeDebugPrivilege 3356 WerFault.exe -
Suspicious use of WriteProcessMemory 1 IoCs
description pid Process procid_target PID 4688 wrote to memory of 3396 4688 rundll32.exe 75
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\championship.inf.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688
-
C:\Program Files\Windows Mail\wabmig.exe"C:\Program Files\Windows Mail\wabmig.exe"1⤵
- Process spawned unexpected child process
PID:3396 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3396 -s 10122⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "Sleep 5 ; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\championship.inf.dll" -Force1⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744