Analysis

  • max time kernel
    149s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 12:34

General

  • Target

    88aa597508cf45522711b678bb0596da0f1d16773aa7ca4504b6f2784e2a82a4.exe

  • Size

    571KB

  • MD5

    0dd4eddc02f1144a3a829b18b303ec1a

  • SHA1

    f8a26ebf852dfd63920cdc98f44eb4e53e29f13b

  • SHA256

    88aa597508cf45522711b678bb0596da0f1d16773aa7ca4504b6f2784e2a82a4

  • SHA512

    0dda2bda39a322c6f26347b4e3e017954319d0f22bc7ea517db526da464cd7d8d024feb5d0e0ef34f6d971f6a41e73a9c7b98b0fd3d16b3cada71165e8134416

  • SSDEEP

    6144:xrmNILc6DM/D3COXFMk2UwNNVJZc6aoFZe6+jrYGHL8742qI:ZmNI5DMD3CaFZ8NVJZc6fE6ssGHL

Malware Config

Extracted

Family

cobaltstrike

C2

http://service-758414h5-1311271430.sh.apigw.tencentcs.com:80/bootstrap-2.min.js

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88aa597508cf45522711b678bb0596da0f1d16773aa7ca4504b6f2784e2a82a4.exe
    "C:\Users\Admin\AppData\Local\Temp\88aa597508cf45522711b678bb0596da0f1d16773aa7ca4504b6f2784e2a82a4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\system32\cmd.exe
      cmd /C "C:\Users\Public\Downloads\svchost.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Users\Public\Downloads\svchost.exe
        C:\Users\Public\Downloads\svchost.exe
        3⤵
        • Executes dropped EXE
        PID:660
    • C:\Windows\system32\cmd.exe
      cmd /C "ÄÚ²¿×Ô²âÇëÎðÁ÷´«.docx"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ÄÚ²¿×Ô²âÇëÎðÁ÷´«.docx"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:1776
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c del /q C:\Users\Admin\AppData\Local\Temp\88aa597508cf45522711b678bb0596da0f1d16773aa7ca4504b6f2784e2a82a4.exe
        2⤵
        • Deletes itself
        PID:624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ÄÚ²¿×Ô²âÇëÎðÁ÷´«.docx
      Filesize

      351KB

      MD5

      cf0367cede49e99b8ca7c1a3d12e3f3b

      SHA1

      137f9660787fc106cd16b9e99040299335492009

      SHA256

      71d40e329eca20223e3e3119d2f08e10f1be2f4c8ed3d72e586b595e31f50d37

      SHA512

      67818c6dc922736123696e36fe09d2c7b40f476062cad30b2f73349167a0b601d59d063454630955c2c19390a9894b6cdba982024e9075025f184dd94f171e5f

    • C:\Users\Public\Downloads\svchost.exe
      Filesize

      19KB

      MD5

      5cb39016c85da40eabc8a950341281d7

      SHA1

      d6b7a92de878f212dd241a85891a97237995a93f

      SHA256

      d2f3cfb42504051a27b3412af312996f47991ffc91be33c1346fe0aec9dc927f

      SHA512

      9f15a92ee63a6fcfb25e805919bbd324497e082ad59a761f61bd4697dfaf14033537a1c7d57e2ba5243548c4b314e546579714fbf328058d1e63cc45dcfd46be

    • \Users\Public\Downloads\svchost.exe
      Filesize

      19KB

      MD5

      5cb39016c85da40eabc8a950341281d7

      SHA1

      d6b7a92de878f212dd241a85891a97237995a93f

      SHA256

      d2f3cfb42504051a27b3412af312996f47991ffc91be33c1346fe0aec9dc927f

      SHA512

      9f15a92ee63a6fcfb25e805919bbd324497e082ad59a761f61bd4697dfaf14033537a1c7d57e2ba5243548c4b314e546579714fbf328058d1e63cc45dcfd46be

    • memory/624-57-0x0000000000000000-mapping.dmp
    • memory/660-59-0x0000000000000000-mapping.dmp
    • memory/660-100-0x0000000000480000-0x00000000004CE000-memory.dmp
      Filesize

      312KB

    • memory/660-99-0x0000000057130000-0x0000000057530000-memory.dmp
      Filesize

      4.0MB

    • memory/660-95-0x000000000018E000-0x0000000000190000-memory.dmp
      Filesize

      8KB

    • memory/660-93-0x000000000018E000-0x0000000000190000-memory.dmp
      Filesize

      8KB

    • memory/832-56-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
      Filesize

      8KB

    • memory/856-55-0x0000000000000000-mapping.dmp
    • memory/1068-54-0x0000000000000000-mapping.dmp
    • memory/1704-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1704-91-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1704-90-0x0000000075F51000-0x0000000075F53000-memory.dmp
      Filesize

      8KB

    • memory/1704-94-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1704-88-0x00000000700A1000-0x00000000700A3000-memory.dmp
      Filesize

      8KB

    • memory/1704-87-0x0000000072621000-0x0000000072624000-memory.dmp
      Filesize

      12KB

    • memory/1704-83-0x0000000000000000-mapping.dmp
    • memory/1704-101-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1704-102-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1776-97-0x0000000000000000-mapping.dmp