Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 02:00

General

  • Target

    1a4b7466bae2824e11582d7927638906e9b4bfcab29459fedcbb671e02d64fe7.exe

  • Size

    1.0MB

  • MD5

    199b6a874e662eed3b4ca58f92209237

  • SHA1

    3f0096a6c8c7e7c06e40cc8d044744571c5c21ce

  • SHA256

    1a4b7466bae2824e11582d7927638906e9b4bfcab29459fedcbb671e02d64fe7

  • SHA512

    0f591a57261cd15109ee5e376ce4e06f1daa9e4212043da564557607ef90b00e33341cbfc1042c74ce1d3ee19f01b4dbb12b952ea9158b76fb4ad1c753ee5fe5

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a4b7466bae2824e11582d7927638906e9b4bfcab29459fedcbb671e02d64fe7.exe
    "C:\Users\Admin\AppData\Local\Temp\1a4b7466bae2824e11582d7927638906e9b4bfcab29459fedcbb671e02d64fe7.exe"
    1⤵
      PID:1860
    • C:\Windows\explorer.exe
      explorer.exe C:\Users\Admin\AppData\Local\Temp\¼ÓÇ¿ÕëÒßÃç×¢ÉäÇé¿öͳ¼Æ±í.xlsx
      1⤵
      • Process spawned unexpected child process
      PID:1928
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
        2⤵
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\¼ÓÇ¿ÕëÒßÃç×¢ÉäÇé¿öͳ¼Æ±í.xlsx
      Filesize

      9KB

      MD5

      3cb2c531829a4fae263a5dc1945e79e8

      SHA1

      b6c9accd5f0859db86871aea5960fe62475ae0c0

      SHA256

      a5db6b07325350258d44678a8289d659695270c383851c3ef7903466ae232245

      SHA512

      d426c5d998d12543872a727e3c46373e7477258b88b1c6cf2a7115d82267d89247ec291f79d58e800467551ffb024ec5f194b29c62aecebbcfbacd32627f6a45

    • memory/1032-73-0x000000007202D000-0x0000000072038000-memory.dmp
      Filesize

      44KB

    • memory/1032-74-0x0000000075E41000-0x0000000075E43000-memory.dmp
      Filesize

      8KB

    • memory/1032-71-0x0000000071041000-0x0000000071043000-memory.dmp
      Filesize

      8KB

    • memory/1032-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1032-70-0x000000002F421000-0x000000002F424000-memory.dmp
      Filesize

      12KB

    • memory/1032-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1032-78-0x000000007202D000-0x0000000072038000-memory.dmp
      Filesize

      44KB

    • memory/1032-69-0x0000000000000000-mapping.dmp
    • memory/1032-80-0x000000007202D000-0x0000000072038000-memory.dmp
      Filesize

      44KB

    • memory/1860-63-0x0000000000510000-0x0000000000610000-memory.dmp
      Filesize

      1024KB

    • memory/1860-64-0x0000000180000000-0x0000000180067000-memory.dmp
      Filesize

      412KB

    • memory/1860-54-0x0000000000392000-0x0000000000396000-memory.dmp
      Filesize

      16KB

    • memory/1860-57-0x0000000180000000-0x0000000180067000-memory.dmp
      Filesize

      412KB

    • memory/1860-55-0x0000000000410000-0x0000000000510000-memory.dmp
      Filesize

      1024KB

    • memory/1860-77-0x0000000000510000-0x0000000000610000-memory.dmp
      Filesize

      1024KB

    • memory/1860-68-0x0000000000200000-0x000000000024E000-memory.dmp
      Filesize

      312KB

    • memory/1860-67-0x0000000180020000-0x0000000180061000-memory.dmp
      Filesize

      260KB

    • memory/1928-65-0x000007FEFB851000-0x000007FEFB853000-memory.dmp
      Filesize

      8KB