Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2022 10:03

General

  • Target

    3f0b5c37d09d93f2b3f2226b34b71d8c32581d17ed761c56fa96146f9bcd9927.exe

  • Size

    2.7MB

  • MD5

    10a6d0e4221cd751292a89659979f6b7

  • SHA1

    55d9095ed66b636633125f7dc7253343109784d4

  • SHA256

    3f0b5c37d09d93f2b3f2226b34b71d8c32581d17ed761c56fa96146f9bcd9927

  • SHA512

    002f4865517aeb942b9373cc3d6831da8fec193a3ad09ed1b77962ff2d3b791b96efa1ff3c2840641e6d099454c3b502d208634fc0deb1d494f026f36f4a9f40

Malware Config

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://43.142.80.49:443/search

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    43.142.80.49,/search

  • http_header1

    AAAACgAAAEdBY2NlcHQ6IHRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LCovKjtxPTAuOAAAAAoAAAA4Q29va2llOiBEVVA9UT1HcE8xbkpwTW5hbTRVbGxFZm1lTWRnMiZUPTI4Mzc2NzA4OCZBPTEmSUcAAAAKAAAAJlJlZmVyZXI6IGh0dHBzOi8vd3d3LmNsb3VkLnRlbmNlbnQuY29tAAAABwAAAAAAAAADAAAAAgAAAApTRVNTSU9OSUQ9AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAAEdBY2NlcHQ6IHRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LCovKjtxPTAuOAAAAAoAAAA4Q29va2llOiBEVVA9UT1HcE8xbkpwTW5hbTRVbGxFZm1lTWRnMiZUPTI4Mzc2NzA4OCZBPTEmSUcAAAAHAAAAAAAAAAMAAAACAAAACUpTRVNTSU9OPQAAAAYAAAAGQ29va2llAAAABwAAAAEAAAADAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    2560

  • maxdns

    255

  • polling_time

    5000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCTUlJ7J79z/MkkV8+MsYlOvREE2hhdGNzrKPFZ10lY0K5legA+um5JxESEaC0woDgSmOGrkh1giz/aQwd6tG4mihFgpi0oIbfwu6XZbE6ghYGyu2F7+A5TifRUzvU0YLXjK78EW12XhjHx4KopMF/AtOAueGwfiI2DmXwNzrBDvwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    3.82554112e+09

  • unknown2

    AAAABAAAAAEAAANBAAAAAgAAAqMAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /switch

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

  • watermark

    305419896

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f0b5c37d09d93f2b3f2226b34b71d8c32581d17ed761c56fa96146f9bcd9927.exe
    "C:\Users\Admin\AppData\Local\Temp\3f0b5c37d09d93f2b3f2226b34b71d8c32581d17ed761c56fa96146f9bcd9927.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\cmd.exe
      cmd " /c " C:\Users\Admin\AppData\Local\Temp\可囤.xlsx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
        3⤵
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1552

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\可囤.xlsx
    Filesize

    30KB

    MD5

    719a9d96c596acc3187dbcdf5c3f7e36

    SHA1

    490bde5317dea08e1aa490cf197419d89fdba992

    SHA256

    5b71b2d754dd0ddcab59411eabb7941ea46a47bc21b9fdac688524a4d3b14964

    SHA512

    375292a65c087626b7aa1deebffb1985912a771929777f090fda295ae6ea26cc8930d1565fc30902ea2d6d41d7e5745909af282d93157d525cf1068558bd5724

  • memory/1552-62-0x0000000071EBD000-0x0000000071EC8000-memory.dmp
    Filesize

    44KB

  • memory/1552-58-0x0000000000000000-mapping.dmp
  • memory/1552-59-0x000000002FF61000-0x000000002FF64000-memory.dmp
    Filesize

    12KB

  • memory/1552-60-0x0000000070ED1000-0x0000000070ED3000-memory.dmp
    Filesize

    8KB

  • memory/1552-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1552-67-0x0000000071EBD000-0x0000000071EC8000-memory.dmp
    Filesize

    44KB

  • memory/1552-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1552-69-0x0000000071EBD000-0x0000000071EC8000-memory.dmp
    Filesize

    44KB

  • memory/1644-56-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1644-65-0x0000000033CD0000-0x0000000033D4D000-memory.dmp
    Filesize

    500KB

  • memory/1644-66-0x00000000338D0000-0x0000000033CD0000-memory.dmp
    Filesize

    4.0MB

  • memory/1964-54-0x0000000000000000-mapping.dmp