Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 02:53

General

  • Target

    2222.exe

  • Size

    3.3MB

  • MD5

    5ac82ec1c5c3c179db55f6e283325f7f

  • SHA1

    4b209d3f027d72ce9c4f5e58fea8e6985506df32

  • SHA256

    f423211a5d832e9f59cb5a296057e58bc65b6a609e1ae9da4d9e96ad79294852

  • SHA512

    5cfd3dd56b713bfb3fd9c171a63449727ee1c5333082dd70275dd656d9b02177f5bb9285733cede6c5804a3e6aec4cf119f03bf6608bf917bfe6269cea705c93

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://service-bv4lng5j-1307188804.sh.apigw.tencentcs.com:443/icons.ico

Extracted

Family

cobaltstrike

Botnet

123456789

C2

http://service-bv4lng5j-1307188804.sh.apigw.tencentcs.com:443/search

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    service-bv4lng5j-1307188804.sh.apigw.tencentcs.com,/search

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    2560

  • polling_time

    5000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\dllhost.exe

  • sc_process64

    %windir%\sysnative\dllhost.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCL5paOYS4Ch1fPxUdk++MXZjFcM7wZwYlNISngRRx0nzl6odYr1pwKR6WAmtf/nWNps+lMhviFYU76dlCjUSHGk6vwoR6YuaS9D93tuFZyzco4ZX6jzlWrKLN9Gl/uC0/9tu6h1DtZ8xBeH0UBeP8+KgzTvXRgdYQq0l0/UaWD1QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    3.82554112e+09

  • unknown2

    AAAABAAAAAEAAANBAAAAAgAAAqMAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /switch

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

  • watermark

    123456789

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2222.exe
    "C:\Users\Admin\AppData\Local\Temp\2222.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      cmd " /c " C:\Users\Admin\AppData\Local\Temp\统计表_20220515-20220615.docx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\统计表_20220515-20220615.docx"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:360
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:1984
      • C:\Users\Public\uuci.exe
        C:\Users\Public\uuci.exe
        2⤵
        • Executes dropped EXE
        PID:2028

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\统计表_20220515-20220615.docx
      Filesize

      11KB

      MD5

      09d6efb75065bb550000adb3409439ce

      SHA1

      ebe721a26bb784be1848d6355fc701ee2e30841b

      SHA256

      0ac174848b69d7cd2adec31b696e27a79399ac0900f6e44895f17aee5bbcced0

      SHA512

      02ca1c535af1a0f2b7c069c07b4bed4783083c440cba4255f5978caee089f552a9ac673449d58cddcaae0518da7d86531c8712f539a63721ec56ee189eee7037

    • C:\Users\Public\uuci.exe
      Filesize

      1.3MB

      MD5

      f2014c6a460cc7a2afa4a8271e4ce969

      SHA1

      bd656757a441b2bdd5ae3c116ea8682e72550f17

      SHA256

      996f4c6c86c45bf1fd91d50f8b642c072b9e6c7e0f2166703572e7466b2c4f01

      SHA512

      22b6b41e78d930af6dad093c1c596ba4a648eece8932332a4ce0fe0e43c4112b0c3993d79b7de14032796c1e5b626460500ec25739c7ddf695ccdc8b3404b7fe

    • C:\Users\Public\uuci.exe
      Filesize

      1.3MB

      MD5

      f2014c6a460cc7a2afa4a8271e4ce969

      SHA1

      bd656757a441b2bdd5ae3c116ea8682e72550f17

      SHA256

      996f4c6c86c45bf1fd91d50f8b642c072b9e6c7e0f2166703572e7466b2c4f01

      SHA512

      22b6b41e78d930af6dad093c1c596ba4a648eece8932332a4ce0fe0e43c4112b0c3993d79b7de14032796c1e5b626460500ec25739c7ddf695ccdc8b3404b7fe

    • \Users\Public\uuci.exe
      Filesize

      1.3MB

      MD5

      f2014c6a460cc7a2afa4a8271e4ce969

      SHA1

      bd656757a441b2bdd5ae3c116ea8682e72550f17

      SHA256

      996f4c6c86c45bf1fd91d50f8b642c072b9e6c7e0f2166703572e7466b2c4f01

      SHA512

      22b6b41e78d930af6dad093c1c596ba4a648eece8932332a4ce0fe0e43c4112b0c3993d79b7de14032796c1e5b626460500ec25739c7ddf695ccdc8b3404b7fe

    • \Users\Public\uuci.exe
      Filesize

      1.3MB

      MD5

      f2014c6a460cc7a2afa4a8271e4ce969

      SHA1

      bd656757a441b2bdd5ae3c116ea8682e72550f17

      SHA256

      996f4c6c86c45bf1fd91d50f8b642c072b9e6c7e0f2166703572e7466b2c4f01

      SHA512

      22b6b41e78d930af6dad093c1c596ba4a648eece8932332a4ce0fe0e43c4112b0c3993d79b7de14032796c1e5b626460500ec25739c7ddf695ccdc8b3404b7fe

    • memory/360-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/360-74-0x0000000070F3D000-0x0000000070F48000-memory.dmp
      Filesize

      44KB

    • memory/360-68-0x0000000070F3D000-0x0000000070F48000-memory.dmp
      Filesize

      44KB

    • memory/360-63-0x0000000000000000-mapping.dmp
    • memory/360-64-0x00000000724D1000-0x00000000724D4000-memory.dmp
      Filesize

      12KB

    • memory/360-65-0x000000006FF51000-0x000000006FF53000-memory.dmp
      Filesize

      8KB

    • memory/1940-59-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
      Filesize

      8KB

    • memory/1940-54-0x0000000000000000-mapping.dmp
    • memory/1984-70-0x0000000000000000-mapping.dmp
    • memory/1984-71-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
      Filesize

      8KB

    • memory/2028-62-0x00000000327D0000-0x00000000328D1000-memory.dmp
      Filesize

      1.0MB

    • memory/2028-72-0x0000000033AF0000-0x0000000033B6D000-memory.dmp
      Filesize

      500KB

    • memory/2028-73-0x0000000033530000-0x00000000336F4000-memory.dmp
      Filesize

      1.8MB

    • memory/2028-57-0x0000000000000000-mapping.dmp
    • memory/2028-75-0x0000000033530000-0x00000000336F4000-memory.dmp
      Filesize

      1.8MB