Analysis

  • max time kernel
    560s
  • max time network
    566s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 17:09

General

  • Target

    03d741b98e2ecb25b8aa2952045d4ebe36f4689b8fd266ae04a6b39873a44acc.exe

  • Size

    219KB

  • MD5

    5d04cae1cbdd6c7c38558b7893c8a823

  • SHA1

    c651c24140aaee88541ad40a752af08507e2a1f4

  • SHA256

    03d741b98e2ecb25b8aa2952045d4ebe36f4689b8fd266ae04a6b39873a44acc

  • SHA512

    cf939cd248c2eb0d663f0762f67c43f69f75f7e6a14a0777ac091bdad943fb001e48439a2b4145bf6acad1ec78fe563eb0ebbd9c7348ddd24b3ce68515abdbf0

Malware Config

Extracted

Family

cobaltstrike

C2

http://inteldrivers.com:443/ca

Attributes
  • access_type

    512

  • beacon_type

    2048

  • create_remote_thread

    0

  • day

    0

  • dns_idle

    0

  • dns_sleep

    0

  • host

    inteldrivers.com,/ca

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • injection_process

  • jitter

    0

  • maxdns

    255

  • month

    0

  • pipe_name

  • polling_time

    60000

  • port_number

    443

  • proxy_password

  • proxy_server

  • proxy_username

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCNlvz8z78RBxPL/gw1cCRbG65jfSzlFJe+rcRFuR65uaCRAO4un9raHE2LVFboLAgvs65QQTDfKe+3e0TshI2MMwM04OTokmNw3bijnu8iPTUzS8eD3qBkW03J2w6FNptxgvt11zXTHsSKDIh43ZaE7FGAVQ+HZPaTUz95Q6kZgwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown3

    0

  • unknown4

    0

  • unknown5

    2.018915346e+09

  • uri

    /submit.php

  • user_agent

    Mozilla/5.0 (compatible; MSIE 9.0; Windows Phone OS 7.5; Trident/5.0; IEMobile/9.0; LG; LG-E906)

  • year

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03d741b98e2ecb25b8aa2952045d4ebe36f4689b8fd266ae04a6b39873a44acc.exe
    "C:\Users\Admin\AppData\Local\Temp\03d741b98e2ecb25b8aa2952045d4ebe36f4689b8fd266ae04a6b39873a44acc.exe"
    1⤵
    • Modifies system certificate store
    PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1832-2-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/1832-3-0x00000000001B0000-0x00000000001ED000-memory.dmp
    Filesize

    244KB