Overview
overview
10Static
static
520240923_install.exe
windows7-x64
520240923_install.exe
windows10-2004-x64
5240923名�...��.exe
windows7-x64
1240923名�...��.exe
windows10-2004-x64
5img01.exe
windows7-x64
1img01.exe
windows10-2004-x64
1加班调�...��.exe
windows7-x64
5加班调�...��.exe
windows10-2004-x64
5本单位2.... .exe
windows7-x64
1本单位2.... .exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 08:21
Behavioral task
behavioral1
Sample
20240923_install.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
20240923_install.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
240923名录手册.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
240923名录手册.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
img01.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
img01.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
加班调休政策更新通知.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
加班调休政策更新通知.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
本单位2024年上半年工作总结和下半年工作安排.docx ... .exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
本单位2024年上半年工作总结和下半年工作安排.docx ... .exe
Resource
win10v2004-20240802-en
General
-
Target
本单位2024年上半年工作总结和下半年工作安排.docx ... .exe
-
Size
365KB
-
MD5
447eedd0ca8f3f5901f515e87fe3c279
-
SHA1
5abbbfdc3174ba565a8abe1636c4a940bc3d23f1
-
SHA256
3a3e0512b921fb5ccc231e0cbcaef12f3924eee35506f5813f4832e9cde5977d
-
SHA512
e316e3c20af47b2502a6674dd1ee8291fc57ee16fa051092b213525e8577ae7d60d05cc0d7ab6e8d7c8f5f56dde29e859ecf3404afdd2c73be7e4d63507e2fcc
-
SSDEEP
6144:urMliwGQNb5f6XzW+AQOn+LrttHvAUzG5Eq:qgPHf66TQxPPHTG5Eq
Malware Config
Extracted
cobaltstrike
http://8.219.180.167:443/zyzyz
-
user_agent
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; Win64; x64; Trident/6.0; MDDCJS)
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
pid Process 1496 cmd.exe 2784 ARP.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4344 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 664 whoami.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2320 wrote to memory of 5064 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 91 PID 2320 wrote to memory of 5064 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 91 PID 5064 wrote to memory of 664 5064 cmd.exe 93 PID 5064 wrote to memory of 664 5064 cmd.exe 93 PID 2320 wrote to memory of 1496 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 94 PID 2320 wrote to memory of 1496 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 94 PID 1496 wrote to memory of 2784 1496 cmd.exe 96 PID 1496 wrote to memory of 2784 1496 cmd.exe 96 PID 2320 wrote to memory of 2556 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 97 PID 2320 wrote to memory of 2556 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 97 PID 2556 wrote to memory of 376 2556 cmd.exe 99 PID 2556 wrote to memory of 376 2556 cmd.exe 99 PID 2320 wrote to memory of 1608 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 100 PID 2320 wrote to memory of 1608 2320 本单位2024年上半年工作总结和下半年工作安排.docx ... .exe 100 PID 1608 wrote to memory of 4344 1608 cmd.exe 102 PID 1608 wrote to memory of 4344 1608 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\本单位2024年上半年工作总结和下半年工作安排.docx ... .exe"C:\Users\Admin\AppData\Local\Temp\本单位2024年上半年工作总结和下半年工作安排.docx ... .exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C whoami2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C arp -a2⤵
- Network Service Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:2784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C hostname2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4344
-
-