Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2023 03:25

General

  • Target

    cd8256d1c896a8de9ccf50e26f97106295f4e664aef6ba3ee0883420c01ac374.exe

  • Size

    3.1MB

  • MD5

    4b4626d154babe5370a8abd40bbba3bf

  • SHA1

    bd95458097dd348e3cffaf9a4b7c06d995b9c7a7

  • SHA256

    cd8256d1c896a8de9ccf50e26f97106295f4e664aef6ba3ee0883420c01ac374

  • SHA512

    31124ad7e75141de952961ac1071eba4edae4a6c4e9a3c394240f02da89d9edc3690ab78ee8e8c28897cd3e9564a6f595f88e8044236d1753fd27286a453b40c

  • SSDEEP

    49152:JX9cawE0UluIMwbS6YL5hbBVWrLiUQti3Uq:N6NE0UljMAMBVCr

Malware Config

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://149.28.73.211:8443/process.jsp

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    149.28.73.211,/process.jsp

  • http_header1

    AAAACgAAABZDb25uZWN0aW9uOiBLZWVwLUFsaXZlAAAACgAAABdDYWNoZS1Db250cm9sOiBuby1jYWNoZQAAAAcAAAAAAAAACwAAAAUAAAACbW4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAABZDb25uZWN0aW9uOiBLZWVwLUFsaXZlAAAACgAAABdDYWNoZS1Db250cm9sOiBuby1jYWNoZQAAAAcAAAAAAAAACAAAAAUAAAACZHUAAAAHAAAAAQAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    3840

  • maxdns

    255

  • polling_time

    25000

  • port_number

    8443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDx6CojZ4HD1cRO0eEMl+ZXxKdwHSKG2+K81Uk9Lh6wXMJLWaT/+49SKcvn0DxQ5oPMhf+JAHldKyofIhNL53l1f35ePITzWiKPVFcvgFWpzHl2Cnilu8YWwXOsEe7348AKdGeahD9w5nCqxyNF8FlLOPl14n4YgnKJMj+xf7kGswIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    3.327464704e+09

  • unknown2

    AAAABAAAAAEAAAAIAAAAAQAAAAgAAAABAAAACgAAAAIAAAA2AAAAAgAAAA8AAAACAAAABwAAAAIAAAAIAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.jsp

  • user_agent

    Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)

  • watermark

    305419896

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd8256d1c896a8de9ccf50e26f97106295f4e664aef6ba3ee0883420c01ac374.exe
    "C:\Users\Admin\AppData\Local\Temp\cd8256d1c896a8de9ccf50e26f97106295f4e664aef6ba3ee0883420c01ac374.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\go-memexec-426679491.exe
      C:\Users\Admin\AppData\Local\Temp\go-memexec-426679491.exe
      2⤵
      • Executes dropped EXE
      PID:928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\go-memexec-426679491.exe
    Filesize

    281KB

    MD5

    1031a6376f372fdb60564050796eb393

    SHA1

    ba7f574841d76cab97f7115b1cb1e3b3b8fc5135

    SHA256

    f42a8f8f1c3728d01ae98d35c3ff93190c1384542cfc22919b851412febc16ad

    SHA512

    6f66660bb4cd283d8c7b544fbb4cd78878a39b7c315ab9373037eb76dfee7303ff1cac88d45f2f1bf8c5c476e3955dcb68d55a7fb96e70528caabd7cd0796d47

  • \Users\Admin\AppData\Local\Temp\go-memexec-426679491.exe
    Filesize

    281KB

    MD5

    1031a6376f372fdb60564050796eb393

    SHA1

    ba7f574841d76cab97f7115b1cb1e3b3b8fc5135

    SHA256

    f42a8f8f1c3728d01ae98d35c3ff93190c1384542cfc22919b851412febc16ad

    SHA512

    6f66660bb4cd283d8c7b544fbb4cd78878a39b7c315ab9373037eb76dfee7303ff1cac88d45f2f1bf8c5c476e3955dcb68d55a7fb96e70528caabd7cd0796d47

  • \Users\Admin\AppData\Local\Temp\go-memexec-426679491.exe
    Filesize

    281KB

    MD5

    1031a6376f372fdb60564050796eb393

    SHA1

    ba7f574841d76cab97f7115b1cb1e3b3b8fc5135

    SHA256

    f42a8f8f1c3728d01ae98d35c3ff93190c1384542cfc22919b851412febc16ad

    SHA512

    6f66660bb4cd283d8c7b544fbb4cd78878a39b7c315ab9373037eb76dfee7303ff1cac88d45f2f1bf8c5c476e3955dcb68d55a7fb96e70528caabd7cd0796d47

  • memory/928-61-0x00000000002C0000-0x0000000000300000-memory.dmp
    Filesize

    256KB

  • memory/928-62-0x0000000000300000-0x000000000034C000-memory.dmp
    Filesize

    304KB

  • memory/928-63-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB