Analysis
-
max time kernel
207s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2022 01:02
Static task
static1
Behavioral task
behavioral1
Sample
简历.zip
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
简历.zip
Resource
win10v2004-20220901-en
General
-
Target
简历.zip
-
Size
168KB
-
MD5
f1c56cc405029826cf7a21a1394bf18e
-
SHA1
1b9080ac30d6fc8963457e90aa9d5e56bb7eace0
-
SHA256
4e7a06b20666a62613cca9f75ae58a35cfc5d721c05c8b435170a4e8024ba87e
-
SHA512
31597e85de1b58bfadc88f2b79bc0f7dcaa79d8d63cdb4517cb35f7d99df643ab34b096931af44029e3c16c5ed6a183437009a4dc144c65cbf15034c7c6caa53
-
SSDEEP
3072:v0qEgiHe4UvUmvUVCn/CudT8opk05O/q9hLLePw/95HMxlvFiqbM9PjX:nQewOv/DqoXQ/q9hvX15HMxl08OjX
Malware Config
Extracted
cobaltstrike
http://service-5r35x0x0-1310046338.gz.apigw.tencentcs.com:443/result_78adc45.js
-
user_agent
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36
Extracted
cobaltstrike
0
-
watermark
0
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid process 1820 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exeNETSTAT.EXEdescription pid process Token: SeDebugPrivilege 4940 tasklist.exe Token: SeDebugPrivilege 1820 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .execmd.exedescription pid process target process PID 2716 wrote to memory of 4320 2716 ═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe taskhostw.exe PID 2716 wrote to memory of 4320 2716 ═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe taskhostw.exe PID 2716 wrote to memory of 4320 2716 ═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe taskhostw.exe PID 2716 wrote to memory of 956 2716 ═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe taskhostw.exe PID 2716 wrote to memory of 956 2716 ═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe taskhostw.exe PID 2716 wrote to memory of 956 2716 ═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe taskhostw.exe PID 4932 wrote to memory of 4940 4932 cmd.exe tasklist.exe PID 4932 wrote to memory of 4940 4932 cmd.exe tasklist.exe PID 4932 wrote to memory of 1820 4932 cmd.exe NETSTAT.EXE PID 4932 wrote to memory of 1820 4932 cmd.exe NETSTAT.EXE
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\简历.zip1⤵PID:4872
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2392
-
C:\Users\Admin\Desktop\简历\╝≥└·\═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe"C:\Users\Admin\Desktop\简历\╝≥└·\═╞╣π╫¿╘▒-╒┼┴╓ -║■─╧┤≤╤º .exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\System32\taskhostw.exe"C:\Windows\System32\taskhostw.exe"2⤵PID:4320
-
C:\Windows\System32\taskhostw.exe"C:\Windows\System32\taskhostw.exe"2⤵PID:956
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4940 -
C:\Windows\system32\NETSTAT.EXEnetstat -ano2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1820