Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2023 00:56

General

  • Target

    关于调整北部湾航空基层干部员工2023年7月份绩效考核结果的通知.exe

  • Size

    2.5MB

  • MD5

    404357e3f4b8f6edb0cf09e45b1196cd

  • SHA1

    9d96b73760b3befeadb0da66a6f807d99300311a

  • SHA256

    b3adf38a949bfa704da093f0a23aa8b50c59533c4a0166992264c1bc1c40a78c

  • SHA512

    ec323ff581780f3337ae324529bfa3f5d83e4a17bf40000b1eaab2332626d62aba1833ebf2f1d48adf228a730325d27cf9e1383410180d6c3bf483de25fd81fc

  • SSDEEP

    24576:WWzffWyRde1K/sjcsx3E1PpvMGV5iJ2ynThaft7gDC4HDo:nCqdeesj3x3E118F0gXH8

Malware Config

Extracted

Family

cobaltstrike

Botnet

1234567890

C2

http://static.cgbchina.com.cn.cloud.360.net.cdn.dnsv1.com:443/Display/chan/IB61I7MYA

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    static.cgbchina.com.cn.cloud.360.net.cdn.dnsv1.com,/Display/chan/IB61I7MYA

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    12800

  • polling_time

    10000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\WUAUCLT.exe

  • sc_process64

    %windir%\sysnative\grpconv.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCu0/9/fReMVIpceknp4dAotonYcQjTuErQMUbYY5YT/85fx7zssf1MATf/Dh0SSWjMWfQkq4wqQ0jIKdY72SVDEv/DqPpPxlDA5wNubksLitOVh1NGqr0b8bAgigeGguWcJxsFO+1gY/mjW9GnZGvMt0k5uX3NCsJzL1fpIwLDLQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    8.72947712e+08

  • unknown2

    AAAABAAAAAEAAASeAAAAAgAAA44AAAAIAAAADwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /Compute/deployment/VGJZ0HOE8UX5

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/47.0.2526.80 Safari/537.36

  • watermark

    1234567890

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\关于调整北部湾航空基层干部员工2023年7月份绩效考核结果的通知.exe
    "C:\Users\Admin\AppData\Local\Temp\关于调整北部湾航空基层干部员工2023年7月份绩效考核结果的通知.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\system32\cmd.exe
      cmd /k "start /b" C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp_unyjpz.docx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\tmp_unyjpz.docx"
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:2776

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab92CF.tmp

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\Local\Temp\tmp_unyjpz.docx

      Filesize

      14KB

      MD5

      004805a810faa2af438a2fa9082f316f

      SHA1

      15cdec937f1e48bdbe59899d709a3f0f08e76a2c

      SHA256

      9f92df6da42a42517a509e51ac1088daa6d2ed455dafca851a40353c4b51a527

      SHA512

      63ad6d0ba02a9b9f6fd861dafda34d280c52711c4ca868735b155ad0022fc26a795c57a1b8aacf60ce4015e0a64ffe2dd8040e2be30ce721e5e56209f3d1113f

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2272-83-0x000000002F0F0000-0x000000002F24D000-memory.dmp

      Filesize

      1.4MB

    • memory/2272-84-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2272-85-0x000000007163D000-0x0000000071648000-memory.dmp

      Filesize

      44KB

    • memory/2272-160-0x000000002F0F0000-0x000000002F24D000-memory.dmp

      Filesize

      1.4MB

    • memory/2272-162-0x000000007163D000-0x0000000071648000-memory.dmp

      Filesize

      44KB

    • memory/2468-56-0x0000000001300000-0x000000000134F000-memory.dmp

      Filesize

      316KB

    • memory/2468-60-0x0000000028BD0000-0x0000000028C50000-memory.dmp

      Filesize

      512KB

    • memory/2468-59-0x0000000001300000-0x000000000134F000-memory.dmp

      Filesize

      316KB

    • memory/2468-57-0x0000000028BD0000-0x0000000028C50000-memory.dmp

      Filesize

      512KB

    • memory/2468-157-0x0000000028BD0000-0x0000000028C50000-memory.dmp

      Filesize

      512KB

    • memory/2468-158-0x0000000001300000-0x000000000134F000-memory.dmp

      Filesize

      316KB

    • memory/2468-159-0x0000000001300000-0x000000000134F000-memory.dmp

      Filesize

      316KB

    • memory/2468-161-0x0000000001380000-0x0000000001653000-memory.dmp

      Filesize

      2.8MB