Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 10:28

General

  • Target

    bc153eda0f9d1bd526dd32439248d67070d030631ff4e0b8a7aaec654c8e44ee.exe

  • Size

    832KB

  • MD5

    8f978a1a3775eee75434257415c5018d

  • SHA1

    d632e4dd9212f8b021e52980f8e4d8d8ab2e255a

  • SHA256

    bc153eda0f9d1bd526dd32439248d67070d030631ff4e0b8a7aaec654c8e44ee

  • SHA512

    0bb2a735dbe379f285ecfcc9d3e415e06db805bf529920654ee94a84a15e73f47b76392dfe3eeebba9b2f743e81296f905d528fc5a9f445dc7ef30797ddb259a

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://124.223.216.170:9443/URjK

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • suricata: ET MALWARE Cobalt Strike Beacon Observed

    suricata: ET MALWARE Cobalt Strike Beacon Observed

  • suricata: ET MALWARE Generic .bin download from Dotted Quad

    suricata: ET MALWARE Generic .bin download from Dotted Quad

  • suricata: ET MALWARE Meterpreter or Other Reverse Shell SSL Cert

    suricata: ET MALWARE Meterpreter or Other Reverse Shell SSL Cert

  • suricata: ET MALWARE Possible Metasploit Payload Common Construct Bind_API (from server)

    suricata: ET MALWARE Possible Metasploit Payload Common Construct Bind_API (from server)

  • suricata: ET MALWARE Successful Cobalt Strike Shellcode Download (x32)

    suricata: ET MALWARE Successful Cobalt Strike Shellcode Download (x32)

  • Blocklisted process makes network request 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc153eda0f9d1bd526dd32439248d67070d030631ff4e0b8a7aaec654c8e44ee.exe
    "C:\Users\Admin\AppData\Local\Temp\bc153eda0f9d1bd526dd32439248d67070d030631ff4e0b8a7aaec654c8e44ee.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\Recyclc.exe
      "C:\Users\Admin\AppData\Local\Temp\Recyclc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\System32\rundll32.exe
        3⤵
        • Blocklisted process makes network request
        PID:1712
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\个人简历.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Recyclc.exe
      Filesize

      86KB

      MD5

      af3d2135fafa04df6017dbdb53bee5df

      SHA1

      b0a774d69536ddd1ed844e9ed63a970df3a92127

      SHA256

      a53c500f89a269f0c3b962de22a1960c6067c9e929bb21337563d9de44b84692

      SHA512

      2f79597d4af0911bd94e0354c2dc8986098a9d054d0300ea1480b428b50a3903736c357f25f090585354fecdb3644bfa6bf5acf14ddd379e4b253c9db1ddddbd

    • C:\Users\Admin\AppData\Local\Temp\个人简历.doc
      Filesize

      449KB

      MD5

      34c8c172c0991aca090b557c3e254955

      SHA1

      fd4e7302caf556d260e538dc529550ca87ab4017

      SHA256

      32d9dbea47e89865435394ec1ea688bb0e1e527a521d18f7f193a8346a710ab9

      SHA512

      dfb9301408ebd5e80e6e8bba5547859cd82a74c4e797017e0e8d9548454d2c1786825c64527c96635411f6a2cf58ddca22205af5088ae7107a77c76b4af618e2

    • \Users\Admin\AppData\Local\Temp\Recyclc.exe
      Filesize

      86KB

      MD5

      af3d2135fafa04df6017dbdb53bee5df

      SHA1

      b0a774d69536ddd1ed844e9ed63a970df3a92127

      SHA256

      a53c500f89a269f0c3b962de22a1960c6067c9e929bb21337563d9de44b84692

      SHA512

      2f79597d4af0911bd94e0354c2dc8986098a9d054d0300ea1480b428b50a3903736c357f25f090585354fecdb3644bfa6bf5acf14ddd379e4b253c9db1ddddbd

    • \Users\Admin\AppData\Local\Temp\Recyclc.exe
      Filesize

      86KB

      MD5

      af3d2135fafa04df6017dbdb53bee5df

      SHA1

      b0a774d69536ddd1ed844e9ed63a970df3a92127

      SHA256

      a53c500f89a269f0c3b962de22a1960c6067c9e929bb21337563d9de44b84692

      SHA512

      2f79597d4af0911bd94e0354c2dc8986098a9d054d0300ea1480b428b50a3903736c357f25f090585354fecdb3644bfa6bf5acf14ddd379e4b253c9db1ddddbd

    • \Users\Admin\AppData\Local\Temp\Recyclc.exe
      Filesize

      86KB

      MD5

      af3d2135fafa04df6017dbdb53bee5df

      SHA1

      b0a774d69536ddd1ed844e9ed63a970df3a92127

      SHA256

      a53c500f89a269f0c3b962de22a1960c6067c9e929bb21337563d9de44b84692

      SHA512

      2f79597d4af0911bd94e0354c2dc8986098a9d054d0300ea1480b428b50a3903736c357f25f090585354fecdb3644bfa6bf5acf14ddd379e4b253c9db1ddddbd

    • memory/1360-67-0x0000000000000000-mapping.dmp
    • memory/1360-69-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
      Filesize

      8KB

    • memory/1712-70-0x00000000008C178C-mapping.dmp
    • memory/1712-72-0x00000000028A0000-0x0000000002A64000-memory.dmp
      Filesize

      1.8MB

    • memory/1712-73-0x00000000022C0000-0x00000000022F5000-memory.dmp
      Filesize

      212KB

    • memory/1712-75-0x00000000028A0000-0x0000000002A64000-memory.dmp
      Filesize

      1.8MB

    • memory/1760-74-0x000000007184D000-0x0000000071858000-memory.dmp
      Filesize

      44KB

    • memory/1760-68-0x000000007184D000-0x0000000071858000-memory.dmp
      Filesize

      44KB

    • memory/1760-61-0x0000000000000000-mapping.dmp
    • memory/1760-63-0x0000000070861000-0x0000000070863000-memory.dmp
      Filesize

      8KB

    • memory/1760-77-0x000000007184D000-0x0000000071858000-memory.dmp
      Filesize

      44KB

    • memory/1760-62-0x0000000072DE1000-0x0000000072DE4000-memory.dmp
      Filesize

      12KB

    • memory/1760-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1760-64-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1920-58-0x0000000000000000-mapping.dmp
    • memory/1980-54-0x0000000076C01000-0x0000000076C03000-memory.dmp
      Filesize

      8KB