Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 11:47

General

  • Target

    adobe update.exe

  • Size

    606KB

  • MD5

    6d15502f7965eb86b7e3ef22415df950

  • SHA1

    5607d53d6f679f8ea6c8e5a1225d97cc0c36fed2

  • SHA256

    074020d2d88544c1747e8b8d51eedd460305f6c2c529d548d993f1816b93c702

  • SHA512

    12d73774636e0fcccfb2ef75bfca94888d7b15806a80c1e5a8292b23baf6d6cbda1cba41f9817f1bf37c29fda9a349bd3a8989e7962b977d53091b942bea8028

  • SSDEEP

    12288:JNZum6aVKx6SIIRYz6Y9IwDGDYPG76bR220oRnWDg7sK:JNZDV6IIRCRI5UbR2EF2oL

Malware Config

Extracted

Family

cobaltstrike

C2

http://flogpasteapp.top:443/jquery-3.3.2.slim.min.js

Attributes
  • user_agent

    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Referer: http://code.jquery.com/ Accept-Encoding: gzip, deflate User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\adobe update.exe
    "C:\Users\Admin\AppData\Local\Temp\adobe update.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k move Translation Translation.bat & Translation.bat & exit
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2536
      • C:\Windows\SysWOW64\findstr.exe
        findstr /I "wrsa.exe opssvc.exe"
        3⤵
          PID:2928
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2644
        • C:\Windows\SysWOW64\findstr.exe
          findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
          3⤵
            PID:2544
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 24664
            3⤵
              PID:1328
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c copy /b 24664\Wanting.pif + Norton + Ear + Timeline + Cgi + Shoulder + Harm 24664\Wanting.pif
              3⤵
                PID:2716
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c copy /b Escape + Foreign + Understood 24664\G
                3⤵
                  PID:2744
                • C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                  24664\Wanting.pif 24664\G
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2636
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "CreativeFlowX" /tr "wscript 'C:\Users\Admin\AppData\Local\FlowCraft Innovations Co\CreativeFlowX.js'" /sc onlogon /F /RL HIGHEST
                    4⤵
                    • Creates scheduled task(s)
                    PID:2456
                  • C:\Windows\system32\cmd.exe
                    cmd /c schtasks.exe /create /tn "So" /tr "wscript 'C:\Users\Admin\AppData\Local\FlowCraft Innovations Co\CreativeFlowX.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2472
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "So" /tr "wscript 'C:\Users\Admin\AppData\Local\FlowCraft Innovations Co\CreativeFlowX.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
                      5⤵
                      • Creates scheduled task(s)
                      PID:2864
                  • C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                    C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                    4⤵
                    • Executes dropped EXE
                    PID:2860
                  • C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                    C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                    4⤵
                    • Executes dropped EXE
                    PID:584
                  • C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                    C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                    4⤵
                      PID:2168
                  • C:\Windows\SysWOW64\PING.EXE
                    ping -n 15 127.0.0.1
                    3⤵
                    • Runs ping.exe
                    PID:2552

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Discovery

              System Information Discovery

              1
              T1082

              Process Discovery

              1
              T1057

              Remote System Discovery

              1
              T1018

              Query Registry

              1
              T1012

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\24664\G
                Filesize

                472KB

                MD5

                3f8b8300896696055ec7b5289f0a3890

                SHA1

                8aaff557e1a42c6cefc0fedbd64978120d6076ba

                SHA256

                bf52a5585e38b67ff461ef1ec8dd6244606bba0d07bf67fd5b48ae4716abe1a7

                SHA512

                224e688329417949336e15caadc247f6267b2394243b1e01125938d5e18b75f8228186e59dc7d7ac9959279a3b127c3211fd04441dda482af183e5e8f184689f

              • C:\Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                Filesize

                2B

                MD5

                ac6ad5d9b99757c3a878f2d275ace198

                SHA1

                439baa1b33514fb81632aaf44d16a9378c5664fc

                SHA256

                9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                SHA512

                bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

              • C:\Users\Admin\AppData\Local\Temp\Cgi
                Filesize

                178KB

                MD5

                534ee60e70d3b0abd61ac8459bdd127c

                SHA1

                7ef481a80580f1e04940b09ac758f3b001eda14b

                SHA256

                3fc1d87901701337978a133eaddbea0b314b5a49da2e46f21571e3294a2814ad

                SHA512

                b7bb6370ef6314e8343580a4bca3d1f50f94d9a3f5d867c824871f7681ad5890d0d6159cff5e28506369652db41f840aff52fe6c84ae1a528566c98655bb90d8

              • C:\Users\Admin\AppData\Local\Temp\Ear
                Filesize

                151KB

                MD5

                97fe7c9cc9c4d96a8d7287e00a974f47

                SHA1

                bb220295f53800aa797331993b19fbc81b8bc476

                SHA256

                b0539b86d340f96c8644fac07107c7e84f1d77f1f56eec511eb66ee0a1e04a38

                SHA512

                9a754051e46d9db3e046d3bff7df99a3d260023eedef07dc144d64fcc38919193e9388f29888198b07490961290c4606b3ba8781b4c37c229e4b6daa9044856d

              • C:\Users\Admin\AppData\Local\Temp\Escape
                Filesize

                205KB

                MD5

                a4c033e1208a4560d3a72e0ba926f91c

                SHA1

                59886a1979421ee811ec33351dc52ad0f6d035f8

                SHA256

                3eaedd3bf07da9f26e8d85ddd42e4b999ad1249af17e55f712ac328a199bc9e3

                SHA512

                006736e8dcf8a98c46452fc7656c01c1d42df40dcbc97378e8dbb7311d3ce1442c10308892b92dff1547b23ff0e9f97da79c8bd1ecd1a6be95f8df5db5e9ed79

              • C:\Users\Admin\AppData\Local\Temp\Foreign
                Filesize

                232KB

                MD5

                d8637ced6059e011349fee2597d53313

                SHA1

                d140570d9f3eeaa9c6d1b42d1a61fa0c6b7d9c0c

                SHA256

                3d7201c97f506e1aba899ff67cf078b253d772b9af13721e9e67aa11535b50b7

                SHA512

                4e4c124e48c4640ce9bf154ca618349aea0556431b1c8b5a150fced1e5fed4764fda845c98b965affe8399425c31b4bb902a813b4818adb6c2c90ab03bc61987

              • C:\Users\Admin\AppData\Local\Temp\Harm
                Filesize

                157KB

                MD5

                ea83f03d6eb011609f4b161e75bdde78

                SHA1

                def461cc324b4fdeb5c5ce0fcb85d72f73042166

                SHA256

                c61a3a8ebf5a46bc9c79cc34a1e0e5bf84d0028c6b9fd85de8e49e9985c0a813

                SHA512

                310cbc5a6a8e58ae03c443a4f22ecb223da14046ae8a189bab0c0efeaebaed5e18ab81830ed02606d5a6e35d1597b5d716cdce7c1db79aed4962f40c56bff10d

              • C:\Users\Admin\AppData\Local\Temp\Norton
                Filesize

                105KB

                MD5

                582b11a7d90d126fec87cd1a727ad7bc

                SHA1

                bfd7d212a870de2186f94740589aecf51fc9ca28

                SHA256

                da6fa0aff26dddfd44428548df0668e02b9c239741a495474a2cb041d6bb58f5

                SHA512

                50a5977fd3c2c2834e0cf414bfec3c18cde2dc7a03dec6437603253af9339063451c64c4393e609fd32f5e3b116c219acca67c34eb73e30f87aaf439418188c5

              • C:\Users\Admin\AppData\Local\Temp\Shoulder
                Filesize

                283KB

                MD5

                1746f9f70c328815b41504b51f5b111c

                SHA1

                090613e27969ca7178f9e165287cda3c79712506

                SHA256

                4e5c39814a3ae06ce315498d05afb8534f4b0538812208926c099948086d5d6f

                SHA512

                8eca1af761105695f4a7244b37c810986c4128f4501d890691605ef4082e5a5c102ea1b545cc24342d1ce0a2fd2d851d06958048778169c3bcaee814aa8dcac0

              • C:\Users\Admin\AppData\Local\Temp\Timeline
                Filesize

                172KB

                MD5

                92d7c9f4d67c5e251c1811b44e1ec1b8

                SHA1

                60f62e59a18f567345d7b291eb540e6c6aecaea5

                SHA256

                be38ee59c76d3eb0c641b3ad6123fcca557302be536cbe3a8461f757c99103e4

                SHA512

                243df2c04d540acf21824c0181398f53dc239e3b449473f973dd28236e5360fd96a38102765d9cbdceb68cf97ea8382d3d83cb79e8b475a152e46bdb182644bc

              • C:\Users\Admin\AppData\Local\Temp\Translation
                Filesize

                13KB

                MD5

                1f9f8a2694d823688c51fe4f8d4e2ba8

                SHA1

                c82063d4082d27742a10672885fe40b67716a2f6

                SHA256

                6b7912c06da6c6a9859c6a773cecd85bb6f72fa746bcb1105795f8b32721857e

                SHA512

                fdc8b3838aa5f2da335c1b4e7b35a45c9ace6f5914f3ec90a79f79f728f68976697cf19d3128196e4ce23b9a328fe1070aef03ce9eacd1115e2776ded76c888c

              • C:\Users\Admin\AppData\Local\Temp\Understood
                Filesize

                35KB

                MD5

                f5f9398e85d10a4c0e8219057565d87a

                SHA1

                d3540705389a05c15521f09fb3f9a316be0660d7

                SHA256

                93872993b77c842bf2d75acc988ea451a408483a6c5c34007bceef01f5c6f73d

                SHA512

                750a4129ae68e060a247506090450fe6ded89f521b26046c54f4daa3e4570abc765565e5c0fc8def189e18518270d89313f0e6cd67beb06df543e4260d9bb16b

              • \Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                Filesize

                1.0MB

                MD5

                bfa84dbde0df8f1cad3e179bd46a6e34

                SHA1

                06ae3c38d4b2f8125656268925ebde9eca6a1f9e

                SHA256

                6de412b8674ffba5d78ff9d36abffbe2cf86fd08b2231592fca2fcf41f1f2314

                SHA512

                edd4c839437570003e1cc4a04e6cb7bf8c70c0ebdae741e69782e9bdf47c42441cd8d709170898859b94b3248cccf0e9dfa5e183c110b93ded935ce69a0ff82a

              • \Users\Admin\AppData\Local\Temp\24664\Wanting.pif
                Filesize

                388KB

                MD5

                179b2cbccb97e3b490927a037e500fc9

                SHA1

                0570389eb26a5bf217a4000edf71f75685ebb0d4

                SHA256

                66d0eab36df56b3083aee88b019260a4d0bfe5e99b772eb017f9bb387d374639

                SHA512

                ca48a70e1d081fe04e52c01c9ead700eb77a61585a9a7d9e8e752410add212632e5346de7c150d3ede0e698902ca45631873fa6d1fd88c2f525e58e6978f45e2

              • memory/2636-32-0x0000000000110000-0x0000000000111000-memory.dmp
                Filesize

                4KB

              • memory/2860-40-0x0000000000020000-0x0000000000021000-memory.dmp
                Filesize

                4KB