Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2023 14:00

General

  • Target

    [sus]MicrosoftOffice.exe

  • Size

    3.9MB

  • MD5

    ada5630f85ca2226d5335e81f4d3f976

  • SHA1

    378f136d0453a34280b8df29cf5d5246d91dc271

  • SHA256

    cb423b98e439f5dbf05f1caeb00700724b32137006422be1a4d893da5ae07224

  • SHA512

    24c73592abdd9600bf79649199dcb50adc02cbbfd709d3bda20c435480f8ff5be5872c4d0e1afb67c43abc52f30509748b60cc019205c1c40340954f59658125

  • SSDEEP

    98304:2UvUNvbkNtNBs7rXwa7E0RPVF+2vbLhg1tuaK929veSURdzD2cFJz5:2UYvbkfNBs7WevR2cFJz5

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Extracted

Family

cobaltstrike

Botnet

1234567890

C2

http://static.appnews.proxy.baidu.com.cn.cdn.dnsv1.com:443/dequeue/discovery/HR72BBMIJ

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    static.appnews.proxy.baidu.com.cn.cdn.dnsv1.com,/dequeue/discovery/HR72BBMIJ

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    12032

  • polling_time

    20000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\wbem\wmiprvse.exe -Embedding

  • sc_process64

    %windir%\sysnative\wbem\wmiprvse.exe -Embedding

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCdG2DPoB+1FGEpDDqMHM61I+Dpkj9J+NB57NbOQrArKNt5BMcH0x7U3ReHhqtHEkoErSvcVoosGSfWqNNcRr/cGpU46yoBcypBWzVYC17QfajlsxiyAHY2kxZDj8BcljyKXfIQN1DTDv43u4f16x/rh+nmQwnP2zPYmUroTsO+lwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    8.72947712e+08

  • unknown2

    AAAABAAAAAEAAASeAAAAAgAAA44AAAAIAAAADwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /Derive/_vti_log/HRLUY8CQ62CE

  • user_agent

    Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

  • watermark

    1234567890

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[sus]MicrosoftOffice.exe
    "C:\Users\Admin\AppData\Local\Temp\[sus]MicrosoftOffice.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\system32\cmd.exe
      cmd /k "start /b" C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp_gubgnt.xls
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
        3⤵
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        PID:2640

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabA24A.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\tmp_gubgnt.xls
    Filesize

    19KB

    MD5

    5d0a6e58d31143bfc183bfae4d29ea9b

    SHA1

    393355eb8a9498fd8497525759a10ca2fd44469e

    SHA256

    7cfc65166f70cfadf2bb98979c56777231feadde8f5d733ecb461e84328d96ce

    SHA512

    f315460eed1a25997d320fd8c1b599d9b98f8c8aaf7543adc84dbcdad98628a5bb1385afac0d51be5a600723fcf2c5401f5a8c5e0ef7349dd9336210944a16f9

  • memory/2044-28-0x0000000028B90000-0x0000000028BD2000-memory.dmp
    Filesize

    264KB

  • memory/2044-48-0x00000000008E0000-0x00000000009E0000-memory.dmp
    Filesize

    1024KB

  • memory/2044-94-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-27-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-31-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-30-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-93-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-92-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-85-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-86-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-87-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-90-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2044-91-0x0000000028DE0000-0x0000000028E2F000-memory.dmp
    Filesize

    316KB

  • memory/2640-26-0x000000007274D000-0x0000000072758000-memory.dmp
    Filesize

    44KB

  • memory/2640-24-0x000000007274D000-0x0000000072758000-memory.dmp
    Filesize

    44KB

  • memory/2640-23-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB