Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-06-2022 10:57

General

  • Target

    ????.docx.exe

  • Size

    1.4MB

  • MD5

    30f2444fe84adfbf39c60bb0c8e6d7d1

  • SHA1

    3ec347b49517b1d165a3797db9816f78652e8988

  • SHA256

    288084c0dc8bd71f5a09bda594f4f2f6f18271eca4fa459dcfc771a19dd46a25

  • SHA512

    0b33a9cf6c820025bb61c7cf103e24a54c2a6326cd0f54cbc41d110e6be5e2a35b6348886964165b38f688c7f7d7a2a54cd410d784a46ec2619e32c28a210855

Malware Config

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://42.249.219.112:443/push

http://117.139.142.248:443/__utm.gif

http://58.221.30.69:443/dot.gif

http://42.249.219.112:443/dot.gif

http://117.139.142.248:443/g.pixel

http://58.221.30.69:443/j.ad

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    42.249.219.112,/push,117.139.142.248,/__utm.gif,58.221.30.69,/dot.gif

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCm6dDNosecwYifTVCVelinAuAlJwa3XU3XMOkS290iPmPmofjMd/+EOcoCE8d7xvj4mNtcSWHspfOAMs/dTabxOJDIqvrJQHVNimp3j1kB36AU92BokpBAlZ+i5NrOaQE1XC3RV2dU2e1PewC+QwIOsCvU7ljzvySxMN1oHGi0DQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; InfoPath.2; InfoPath.3)

  • watermark

    305419896

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\____.docx.exe
        "C:\Users\Admin\AppData\Local\Temp\____.docx.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Windows\system32\rundll32.exe
          C:\Windows\system32\rundll32.exe
          3⤵
            PID:560

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/560-63-0x00000000000E0000-0x000000000013C000-memory.dmp
        Filesize

        368KB

      • memory/560-69-0x00000000001D0000-0x0000000000231000-memory.dmp
        Filesize

        388KB

      • memory/560-68-0x00000000001D0000-0x0000000000231000-memory.dmp
        Filesize

        388KB

      • memory/560-67-0x00000000000E0000-mapping.dmp
      • memory/560-65-0x00000000000E0000-0x000000000013C000-memory.dmp
        Filesize

        368KB

      • memory/1372-61-0x0000000002670000-0x00000000026BC000-memory.dmp
        Filesize

        304KB

      • memory/1372-62-0x0000000002670000-0x00000000026BC000-memory.dmp
        Filesize

        304KB

      • memory/1372-60-0x0000000002140000-0x0000000002180000-memory.dmp
        Filesize

        256KB

      • memory/1372-58-0x0000000002140000-0x0000000002180000-memory.dmp
        Filesize

        256KB

      • memory/1928-54-0x000007FEFC061000-0x000007FEFC063000-memory.dmp
        Filesize

        8KB

      • memory/1928-57-0x0000000001E30000-0x0000000001E7C000-memory.dmp
        Filesize

        304KB

      • memory/1928-56-0x0000000001E30000-0x0000000001E7C000-memory.dmp
        Filesize

        304KB

      • memory/1928-55-0x0000000001B90000-0x0000000001BD0000-memory.dmp
        Filesize

        256KB