Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 07:51

General

  • Target

    关于集团及子公司开展网络安全攻防演习的通知.exe

  • Size

    4.5MB

  • MD5

    3f2202e24ad0a66c08f88a18dd7b5fb4

  • SHA1

    62df51eb1351279afa4dbe5920758d6974427ac9

  • SHA256

    eb94cd39cde6a5270181d6e6788c69a2a90ab2b27f9236c8382e810e4dfead1d

  • SHA512

    cd87c99ce09a29a5317343e04bb55fd63cd0b98cebcb08793a9b1dd275a9c6ce09c53fb7f901fc6083d8992360d3fbe02438d4143a907be64e7bdca15567bc27

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

C2

http://124.221.206.154:1443/submit.php

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    124.221.206.154,/submit.php

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAANzaWQAAAAHAAAAAQAAAAMAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_method1

    GET

  • http_method2

    POST

  • polling_time

    60000

  • port_number

    1443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCnOM3nXx+7HBhkbDd+AwFrFisSunK999w2tM0uTpuuEiBalcJhcL+QgQWtf6S7zPp5hjImG+2YcPl18geU4f5JlSPXHwilbK4DFb/ePWyKFjhrA7emVRqhM21QMlo1ANsn14rY/RO2pzuft8P7TXoIjjI/B2GGVuzYNZX6X4I2EwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.jsp

  • user_agent

    Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; NP09; NP09; MAAU)

  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\关于集团及子公司开展网络安全攻防演习的通知.exe
    "C:\Users\Admin\AppData\Local\Temp\关于集团及子公司开展网络安全攻防演习的通知.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\Temp\华陆工程科技有限责任公司.exe
      C:\Windows\Temp\华陆工程科技有限责任公司.exe c1ytu5zibg
      2⤵
      • Executes dropped EXE
      PID:1600
    • C:\Windows\system32\cmd.exe
      cmd.exe /c start 关于集团及子公司开展网络安全攻防演习的通知.docx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\关于集团及子公司开展网络安全攻防演习的通知.docx"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:1160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\关于集团及子公司开展网络安全攻防演习的通知.docx
      Filesize

      16KB

      MD5

      5f48bbb1aac3b8d63aaae3ec114ba340

      SHA1

      31fc3508af156d67da4bc6fe8d41206bda5276ee

      SHA256

      80596668abc2c8c42481ad06713039198f08eb11c543061c3f9657a51248d04f

      SHA512

      f5c3af4e2269094c5381c512ae2a13c8204a34477dd47db5d7ed4fc7bc986ecb36b2ef17b0a7470d1cb64404b8035cb7d27563c45e7f8e94fa92cfb9e3f6b9e8

    • C:\Windows\Temp\华陆工程科技有限责任公司.exe
      Filesize

      2.0MB

      MD5

      84e3d79da5e503374e61a17351781c14

      SHA1

      6c4710e5e6bc0f991c6954e64e76ec8bf796a2e1

      SHA256

      6254e9f7f9e61a1a80e8a3c01757b8d29c9ac0eb0d596236fc0a2944fd44dfd6

      SHA512

      b287d405b01aaa7b7c35ae1787395cce626a4565b28bb74d2aa715d251d580aab4eee513d29885728b56f0175cb13238b6dcf0ec228db83c6ac90ca7eeecc4d8

    • \Windows\Temp\华陆工程科技有限责任公司.exe
      Filesize

      2.0MB

      MD5

      84e3d79da5e503374e61a17351781c14

      SHA1

      6c4710e5e6bc0f991c6954e64e76ec8bf796a2e1

      SHA256

      6254e9f7f9e61a1a80e8a3c01757b8d29c9ac0eb0d596236fc0a2944fd44dfd6

      SHA512

      b287d405b01aaa7b7c35ae1787395cce626a4565b28bb74d2aa715d251d580aab4eee513d29885728b56f0175cb13238b6dcf0ec228db83c6ac90ca7eeecc4d8

    • \Windows\Temp\华陆工程科技有限责任公司.exe
      Filesize

      2.0MB

      MD5

      84e3d79da5e503374e61a17351781c14

      SHA1

      6c4710e5e6bc0f991c6954e64e76ec8bf796a2e1

      SHA256

      6254e9f7f9e61a1a80e8a3c01757b8d29c9ac0eb0d596236fc0a2944fd44dfd6

      SHA512

      b287d405b01aaa7b7c35ae1787395cce626a4565b28bb74d2aa715d251d580aab4eee513d29885728b56f0175cb13238b6dcf0ec228db83c6ac90ca7eeecc4d8

    • memory/1160-91-0x0000000000000000-mapping.dmp
    • memory/1424-58-0x0000000000000000-mapping.dmp
    • memory/1424-59-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
      Filesize

      8KB

    • memory/1508-83-0x0000000000000000-mapping.dmp
    • memory/1508-85-0x0000000072481000-0x0000000072484000-memory.dmp
      Filesize

      12KB

    • memory/1508-86-0x000000006FF01000-0x000000006FF03000-memory.dmp
      Filesize

      8KB

    • memory/1508-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1508-88-0x0000000070EED000-0x0000000070EF8000-memory.dmp
      Filesize

      44KB

    • memory/1508-89-0x00000000762A1000-0x00000000762A3000-memory.dmp
      Filesize

      8KB

    • memory/1508-94-0x0000000070EED000-0x0000000070EF8000-memory.dmp
      Filesize

      44KB

    • memory/1508-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1508-96-0x0000000070EED000-0x0000000070EF8000-memory.dmp
      Filesize

      44KB

    • memory/1600-82-0x0000000027B40000-0x0000000027B8E000-memory.dmp
      Filesize

      312KB

    • memory/1600-81-0x0000000001F70000-0x0000000001FB1000-memory.dmp
      Filesize

      260KB

    • memory/1600-56-0x0000000000000000-mapping.dmp