Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 09:29

General

  • Target

    a97f8afdf91943ab21197651c155a799d386fa6f84f457b1fa6eaf23f7ecc3fe.exe

  • Size

    393KB

  • MD5

    c24b006757a1547f186ae964692d6ced

  • SHA1

    9aaf71667f51d5370097e67af437ebd4a1706d17

  • SHA256

    a97f8afdf91943ab21197651c155a799d386fa6f84f457b1fa6eaf23f7ecc3fe

  • SHA512

    44814cac7370ab690f2d24e3e4b911b96a1bf9b324f85ac59cbcbbae3acc06c99b321060ffa921e313c6369293e7cc845d9ff97b147299d712d2b31b92252d96

  • SSDEEP

    6144:OgZiAEAO0sByNsAal3gVAWgS7/Ohwj3ulclvo7sxExUkK:OgZXEAO/BUdG3gVdt7KSwivouESH

Malware Config

Extracted

Family

cobaltstrike

C2

http://120.55.183.201:8001/NAVx

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; BOIE9;ENUSMSE)

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a97f8afdf91943ab21197651c155a799d386fa6f84f457b1fa6eaf23f7ecc3fe.exe
    "C:\Users\Admin\AppData\Local\Temp\a97f8afdf91943ab21197651c155a799d386fa6f84f457b1fa6eaf23f7ecc3fe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\Temp\360installer.exe
      "C:\Windows\Temp\360installer.exe"
      2⤵
      • Executes dropped EXE
      PID:2184
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\Temp\简历.docx"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2740

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      aba89ade8ab889d6c6d0f1f4b6089658

      SHA1

      3be696ccb2de469a31d3ef0ebd0704557b79d56b

      SHA256

      2c3db9fa5ca6f375c976c2608c5b814306d38b80b832e0cc933ea295bf972396

      SHA512

      d6cf29fefd3ade004dbdc01f1f614bffa66003b9c0182f8749f38637009756cddf69403a9d84048d22d0f9bf394f65b18439a59e548faac2a20c3ad70cc211ea

    • C:\Windows\Temp\简历.docx
      Filesize

      15KB

      MD5

      59d1896c340ac5d73950d2a9f9e03d77

      SHA1

      06de955535148cec88273131c955a64f94c5d7dc

      SHA256

      7aea3dd9dc4b3df8ee7989076c6134e8c841bad1e274c6fbae7479aa6dc11c18

      SHA512

      75c85e14720336cfbc157f150090255763a41ef7b27f694702231ec269ba6c16f1f0039b48dece47f0672656c59d2b6b8ab2c5294210e34ca285dbc297b73bbd

    • \Windows\Temp\360installer.exe
      Filesize

      19KB

      MD5

      b14b4aec464c9ae51915d0a11e843746

      SHA1

      14b4e6f400f7599136966efa39fb4b400d982828

      SHA256

      30bf7d9f35a3d109e6ec99328fc9e89d166833cb9aa94355a7504fedef9d27c6

      SHA512

      047dbbc21ed3d383cba517ded6567f74918c5068e23350c5be6efa9e4e0f088c3a6361f5b5e35ec95fb11caba90293844abda537b4e13287e9fc58f946f7e218

    • memory/2124-12-0x000000002F871000-0x000000002F872000-memory.dmp
      Filesize

      4KB

    • memory/2124-13-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2124-14-0x000000007179D000-0x00000000717A8000-memory.dmp
      Filesize

      44KB

    • memory/2124-36-0x000000007179D000-0x00000000717A8000-memory.dmp
      Filesize

      44KB

    • memory/2124-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2184-19-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/2184-34-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB