Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 20:52

General

  • Target

    c333a910a76073a97c782797300ed86a.dotm

  • Size

    30KB

  • MD5

    c333a910a76073a97c782797300ed86a

  • SHA1

    2417f54dbcdb454c5ce863b417e01147aedecaa3

  • SHA256

    9c80583fb6e199bb41c3af8d9ad0084bdbdd63e1cc754070a3f96142d59a0a19

  • SHA512

    fe3d6e86f3a0f68493bf7da218cc277984492161e9f26af42ffe9461d938a1a62644fe6d430f048591fcd9ead29ebb4b60cb3d0a5ac6fbf24bae4413981027e3

  • SSDEEP

    768:FL8QNgqlsfek8iojink0GdXeiVsk0j/cm:xgrud+nk0Gd/VX0j/r

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c333a910a76073a97c782797300ed86a.dotm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1540
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\\SysWOW64\\rundll32.exe
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        PID:1856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/852-61-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-72-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-64-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-63-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-58-0x0000000070A0D000-0x0000000070A18000-memory.dmp
      Filesize

      44KB

    • memory/852-54-0x0000000071FA1000-0x0000000071FA4000-memory.dmp
      Filesize

      12KB

    • memory/852-1675-0x0000000070A0D000-0x0000000070A18000-memory.dmp
      Filesize

      44KB

    • memory/852-62-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-1671-0x0000000070A0D000-0x0000000070A18000-memory.dmp
      Filesize

      44KB

    • memory/852-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/852-57-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
      Filesize

      8KB

    • memory/852-67-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-70-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-55-0x000000006FA21000-0x000000006FA23000-memory.dmp
      Filesize

      8KB

    • memory/852-71-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/852-73-0x0000000000592000-0x0000000000596000-memory.dmp
      Filesize

      16KB

    • memory/1540-60-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
      Filesize

      8KB

    • memory/1540-59-0x0000000000000000-mapping.dmp
    • memory/1856-88-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-106-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-78-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-90-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-92-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-94-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-96-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-98-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-100-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-102-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-104-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-86-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-108-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-110-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-112-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-114-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-116-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-118-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-1670-0x0000000000000000-mapping.dmp
    • memory/1856-76-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1856-1672-0x0000000002970000-0x0000000002D70000-memory.dmp
      Filesize

      4.0MB

    • memory/1856-1673-0x0000000000C60000-0x0000000000C95000-memory.dmp
      Filesize

      212KB

    • memory/1856-74-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB