Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:56

General

  • Target

    8fdcd195bd829919ba267cb650ddb750fb3ffe30d783f21fea25c3fcccf30154.exe

  • Size

    2.5MB

  • MD5

    6bfaa5a65025c9762dbd759cf92272bb

  • SHA1

    1e738b9ba88d27e5a991691c5a60555f2e4af4cc

  • SHA256

    8fdcd195bd829919ba267cb650ddb750fb3ffe30d783f21fea25c3fcccf30154

  • SHA512

    f8716ff11bc66c00c7ab472920d1912988c7f846e9e62206198262a243fcda2a0c2cc1542d664e00ff8857d1303a7ba3fb3b15366027ed0b3f62be9e5f9fc351

  • SSDEEP

    49152:nGkfskurb/ThvO90d7HjmAFd4A64nsfJHJWYSrvauegRRYszTz19+tee2owSdGxz:p3WzOYho7fK

Malware Config

Extracted

Family

cobaltstrike

Botnet

100000000

C2

http://ns.chinare.cf:53/poll

Attributes
  • access_type

    512

  • beacon_type

    256

  • dns_idle

    1.920103026e+09

  • host

    ns.chinare.cf,/poll

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    1000

  • port_number

    53

  • sc_process32

    %windir%\syswow64\dllhost.exe

  • sc_process64

    %windir%\sysnative\dllhost.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCqzEJfhNRDTUWc4OFw6QgWMCgtZpCzf+4+RQGYwL9gNHEC7Oh+6fCB3hnfVWpvxm96OVnB0eWJt6P1aNkZxVZ+u6PuqrBRm+Ad5gbjYgujotq7rM44FsmQaZAp8fORER8oRJjuMN1AxEzkj0VjMXZ8LwkT+0lyLqjjmBsdJBcCWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    2.102727936e+09

  • watermark

    100000000

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fdcd195bd829919ba267cb650ddb750fb3ffe30d783f21fea25c3fcccf30154.exe
    "C:\Users\Admin\AppData\Local\Temp\8fdcd195bd829919ba267cb650ddb750fb3ffe30d783f21fea25c3fcccf30154.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\system32\cmd.exe
      cmd.exe /c start 求职简历-高级控制软件工程师-谭威-本科-7年工作经验.docx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\求职简历-高级控制软件工程师-谭威-本科-7年工作经验.docx"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:2600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\求职简历-高级控制软件工程师-谭威-本科-7年工作经验.docx
      Filesize

      84KB

      MD5

      312be3c6dda29cdcbed9b6ab4295062e

      SHA1

      6dc41219edbcf815a09c68475e06d2d2c7dd0618

      SHA256

      9998e25a9adb9cbd41a66500fa87d2a8616a4968df61143941597b90d6c97d6c

      SHA512

      6f92ebe95f80c06fcf76171c79558ad2cf0f2ca99cfb5db83bd46fbd10c2694a2367159c639887e7aff2966d247ed919c99236ca72295993a3498b72343e7bff

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      f8745b4d7f08de154bc44cef5da44c24

      SHA1

      f7581e94aa581e3fa3913f1cbbd538c0660d0ce0

      SHA256

      d2e360adf6d10c4294cdf92d0233bc725319b7831bdce5fa5f45145895a51f80

      SHA512

      3486df3355bfaff8276152eb246841de94adb54a755eb296e97b9bfb1d4fbd138d870fba2f896ee2c7db3a7c057a88ae83e1e6ff8916eedf9e9eb7ea84705afc

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1284-1-0x0000000028480000-0x00000000288F2000-memory.dmp
      Filesize

      4.4MB

    • memory/1284-2-0x00000000006F0000-0x0000000000731000-memory.dmp
      Filesize

      260KB

    • memory/1284-49-0x00000000006F0000-0x0000000000731000-memory.dmp
      Filesize

      260KB

    • memory/2152-25-0x000000002F571000-0x000000002F572000-memory.dmp
      Filesize

      4KB

    • memory/2152-26-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2152-27-0x0000000070BCD000-0x0000000070BD8000-memory.dmp
      Filesize

      44KB

    • memory/2152-50-0x0000000070BCD000-0x0000000070BD8000-memory.dmp
      Filesize

      44KB

    • memory/2152-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB