Analysis

  • max time kernel
    141s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2023 05:06

General

  • Target

    07a719365b6fbb229c1e95c81c760721b1ee9894e572004a47c35ff2cec7c72a.exe

  • Size

    651KB

  • MD5

    aba2b3ab5fefecbab8b28a8fdce0c0d0

  • SHA1

    5ac23d773992a2b6564583bc9622c3d56ec7d526

  • SHA256

    07a719365b6fbb229c1e95c81c760721b1ee9894e572004a47c35ff2cec7c72a

  • SHA512

    5270e517b5f6ad94239808a09b2f07115a399db19c1cfe207b874bdff9b571cd5251ec8d92b02a6eb9efa9d5735818ba2dc9c2b38b3e786c55af31a4e6ac6a25

  • SSDEEP

    12288:BubsNSOetfARQAPyXUzX+tLfLzE3h6aRyaGt2:BubsnafAPykyfLYEiGc

Malware Config

Extracted

Family

cobaltstrike

Botnet

1234567890

C2

http://59.42.194.18:7777/pixel

Attributes
  • access_type

    512

  • host

    59.42.194.18,/pixel

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_method1

    GET

  • http_method2

    POST

  • polling_time

    60000

  • port_number

    7777

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCJBl3JeZjFQGCzw3ZcefRHfn6pHEp+iRk4bh00wquUQwUGTjd6Ll2I61mHcfa97MjSS0LRsq6+Os3du6P6i79Q54x2IE++G5ptyJGl89HPNj4IF2j9jIrDqoCIrwf09JPz/Zd+PbB0lcsaXsH6CiLsdSk/zw35Czm/wjUkfQUS/wIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1)

  • watermark

    1234567890

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07a719365b6fbb229c1e95c81c760721b1ee9894e572004a47c35ff2cec7c72a.exe
    "C:\Users\Admin\AppData\Local\Temp\07a719365b6fbb229c1e95c81c760721b1ee9894e572004a47c35ff2cec7c72a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Public\notepd.exe
      "C:\Users\Public\notepd.exe"
      2⤵
      • Executes dropped EXE
      PID:3016
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Public\体检表.docx"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2140

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      685d3fe2510d8dbca4dab3bafa040a1b

      SHA1

      ec552cf50a4ff7f4c46fb539fd29f3d5eefe2204

      SHA256

      2dbb838bec7710963481fc44441cc0f8680e831d55ce7e08e7ae2d38ca6ff831

      SHA512

      c87af2d7862ada65365a859068499f3259ef0dfe43f9fea2638b7b2728795344c198a7c11c176c1d18e043261ae368f1aebeb45291914daab38f6284ead2d7a9

    • C:\Users\Public\notepd.exe
      Filesize

      281KB

      MD5

      4a1f0da992ae0f3b1e9ddf53fa8dfc1a

      SHA1

      eef6892c9946545f0d66b4dfe9a744ba6c503b19

      SHA256

      f8a9baa5f5ec6da0bae2e778094622caabc8836e692a2d0d05c5ccb6df1deb19

      SHA512

      33ddd5eb9548c64f68e0588c3f8091b9fef99416b09894e8b9e67da83b19d7e91dfd51234d48018e3085ff345739ba89c6100f761c1b84a4644736a839765e75

    • C:\Users\Public\notepd.exe
      Filesize

      281KB

      MD5

      4a1f0da992ae0f3b1e9ddf53fa8dfc1a

      SHA1

      eef6892c9946545f0d66b4dfe9a744ba6c503b19

      SHA256

      f8a9baa5f5ec6da0bae2e778094622caabc8836e692a2d0d05c5ccb6df1deb19

      SHA512

      33ddd5eb9548c64f68e0588c3f8091b9fef99416b09894e8b9e67da83b19d7e91dfd51234d48018e3085ff345739ba89c6100f761c1b84a4644736a839765e75

    • \Users\Public\notepd.exe
      Filesize

      281KB

      MD5

      4a1f0da992ae0f3b1e9ddf53fa8dfc1a

      SHA1

      eef6892c9946545f0d66b4dfe9a744ba6c503b19

      SHA256

      f8a9baa5f5ec6da0bae2e778094622caabc8836e692a2d0d05c5ccb6df1deb19

      SHA512

      33ddd5eb9548c64f68e0588c3f8091b9fef99416b09894e8b9e67da83b19d7e91dfd51234d48018e3085ff345739ba89c6100f761c1b84a4644736a839765e75

    • \Users\Public\notepd.exe
      Filesize

      281KB

      MD5

      4a1f0da992ae0f3b1e9ddf53fa8dfc1a

      SHA1

      eef6892c9946545f0d66b4dfe9a744ba6c503b19

      SHA256

      f8a9baa5f5ec6da0bae2e778094622caabc8836e692a2d0d05c5ccb6df1deb19

      SHA512

      33ddd5eb9548c64f68e0588c3f8091b9fef99416b09894e8b9e67da83b19d7e91dfd51234d48018e3085ff345739ba89c6100f761c1b84a4644736a839765e75

    • memory/2736-34-0x000000007188D000-0x0000000071898000-memory.dmp
      Filesize

      44KB

    • memory/2736-10-0x000000002F541000-0x000000002F542000-memory.dmp
      Filesize

      4KB

    • memory/2736-13-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2736-14-0x000000007188D000-0x0000000071898000-memory.dmp
      Filesize

      44KB

    • memory/2736-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/3016-12-0x00000000004A0000-0x00000000004EE000-memory.dmp
      Filesize

      312KB

    • memory/3016-33-0x00000000004A0000-0x00000000004EE000-memory.dmp
      Filesize

      312KB

    • memory/3016-17-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/3016-11-0x0000000000450000-0x0000000000491000-memory.dmp
      Filesize

      260KB