General

  • Target

    tx.exe

  • Size

    17KB

  • Sample

    230614-n5fx7sgf2t

  • MD5

    9911a679810e773d6d3b3287d989bc53

  • SHA1

    a6d3d598efb1fafe6d9fae4847297922203eac14

  • SHA256

    a16b067af2d4a464269483cc2ff6745308438ec5ae8842c7e5830af34fbb2cf3

  • SHA512

    a2ff7e64357d322fc294a62afcb69365f519720a966a91d056594907ed8e5120df41177eb0c6cd360e32acc7049f5d9015f896790674b0b68901189223ad97a1

  • SSDEEP

    192:abA0TJAPyjLHY219R8C6wtQbYu2KmbxQ2C04kvWgepEt2OYQTj6EUbOD6kxiY:SA0TJASPp6p/D43FvWgepyFP6IAY

Malware Config

Extracted

Family

cobaltstrike

C2

http://140.143.163.215:2312/WPMi

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0; Avant Browser)

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://140.143.163.215:2312/ga.js

Attributes
  • access_type

    512

  • host

    140.143.163.215,/ga.js

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    2312

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCTUlJ7J79z/MkkV8+MsYlOvREE2hhdGNzrKPFZ10lY0K5legA+um5JxESEaC0woDgSmOGrkh1giz/aQwd6tG4mihFgpi0oIbfwu6XZbE6ghYGyu2F7+A5TifRUzvU0YLXjK78EW12XhjHx4KopMF/AtOAueGwfiI2DmXwNzrBDvwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; MATP; MATP)

  • watermark

    305419896

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    • Target

      tx.exe

    • Size

      17KB

    • MD5

      9911a679810e773d6d3b3287d989bc53

    • SHA1

      a6d3d598efb1fafe6d9fae4847297922203eac14

    • SHA256

      a16b067af2d4a464269483cc2ff6745308438ec5ae8842c7e5830af34fbb2cf3

    • SHA512

      a2ff7e64357d322fc294a62afcb69365f519720a966a91d056594907ed8e5120df41177eb0c6cd360e32acc7049f5d9015f896790674b0b68901189223ad97a1

    • SSDEEP

      192:abA0TJAPyjLHY219R8C6wtQbYu2KmbxQ2C04kvWgepEt2OYQTj6EUbOD6kxiY:SA0TJASPp6p/D43FvWgepyFP6IAY

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Tasks