Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2023 12:44

General

  • Target

    e49cc0a15db021b76733ebe1b1ce71ad1ee02013ecd731c3d6085d0c6435a01f.exe

  • Size

    489KB

  • MD5

    c929dd6f4b327c686426786e257110f4

  • SHA1

    534ed6a0c139a949d428a52d60a4e999e1bff2de

  • SHA256

    e49cc0a15db021b76733ebe1b1ce71ad1ee02013ecd731c3d6085d0c6435a01f

  • SHA512

    7e32a066e6ac7ab688c37b361d04920cd2fdf13f9089ca78afbce6d28266f93ee4346db54c65be13c0534928c44545834e31a43bad851055c3d7b8e4d40c1034

  • SSDEEP

    6144:ilwlmvO4mLYgZ0hVCwlsFQrD20LSCViY7xzBiMf2xOdFtUqylFcEkhWzTwfSv8mx:ilwgcYU0Gwls2O0Zff2wypuMMP

Malware Config

Extracted

Family

cobaltstrike

Botnet

20410727

C2

http://service-2fhc3nsz-1319935181.bj.apigw.tencentcs.com:443/api/x

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    service-2fhc3nsz-1319935181.bj.apigw.tencentcs.com,/api/x

  • http_header1

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAcAAAAAAAAAAwAAAAIAAAAKU0VTU0lPTklEPQAAAAYAAAAGQ29va2llAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_header2

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAcAAAAAAAAAAwAAAAIAAAAJSlNFU1NJT049AAAABgAAAAZDb29raWUAAAAHAAAAAQAAAAMAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_method1

    GET

  • http_method2

    POST

  • jitter

    12800

  • polling_time

    30000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCTWV74mUQ+mRv5G12a9zODYqH4hd3vN8wA5KM1K3qxHkx8PMfWuxuzFPJTbTmmP/psUSaIxASMDmgFAenz3/yOWa2GZRhGhYsxPzqZ3I9pFkF+QUzwhc8fWqWwOJv66NmlHQGJLc2kG3H4GT15QDwwz2TZ8NVMfeDzPuVcpJGwCwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    1.481970944e+09

  • unknown2

    AAAABAAAAAMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /api/y

  • user_agent

    Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 7.0; InfoPath.3; .NET CLR 3.1.40767; Trident/6.0; en-IN)

  • watermark

    20410727

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e49cc0a15db021b76733ebe1b1ce71ad1ee02013ecd731c3d6085d0c6435a01f.exe
    "C:\Users\Admin\AppData\Local\Temp\e49cc0a15db021b76733ebe1b1ce71ad1ee02013ecd731c3d6085d0c6435a01f.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2056-54-0x0000000000010000-0x0000000000094000-memory.dmp
    Filesize

    528KB

  • memory/2056-55-0x0000000000550000-0x00000000005EF000-memory.dmp
    Filesize

    636KB

  • memory/2056-56-0x00000000002E0000-0x00000000002FF000-memory.dmp
    Filesize

    124KB

  • memory/2056-57-0x0000000000720000-0x000000000084D000-memory.dmp
    Filesize

    1.2MB

  • memory/2056-58-0x0000000000AA0000-0x0000000000AE1000-memory.dmp
    Filesize

    260KB

  • memory/2056-59-0x0000000000DF0000-0x0000000000EB9000-memory.dmp
    Filesize

    804KB

  • memory/2056-60-0x0000000000EC0000-0x0000000000F31000-memory.dmp
    Filesize

    452KB

  • memory/2056-61-0x0000000001380000-0x0000000001489000-memory.dmp
    Filesize

    1.0MB

  • memory/2056-63-0x0000000000AF0000-0x0000000000B3E000-memory.dmp
    Filesize

    312KB

  • memory/2056-62-0x0000000002A80000-0x0000000002A97000-memory.dmp
    Filesize

    92KB

  • memory/2056-64-0x0000000003010000-0x0000000003065000-memory.dmp
    Filesize

    340KB

  • memory/2056-65-0x0000000004150000-0x00000000041C1000-memory.dmp
    Filesize

    452KB

  • memory/2056-67-0x00000000030F0000-0x000000000310E000-memory.dmp
    Filesize

    120KB

  • memory/2056-66-0x00000000041D0000-0x0000000004234000-memory.dmp
    Filesize

    400KB

  • memory/2056-68-0x0000000004710000-0x00000000047A9000-memory.dmp
    Filesize

    612KB

  • memory/2056-69-0x00000000047B0000-0x0000000004824000-memory.dmp
    Filesize

    464KB

  • memory/2056-70-0x0000000004250000-0x0000000004268000-memory.dmp
    Filesize

    96KB

  • memory/2056-71-0x00000000044E0000-0x00000000044F4000-memory.dmp
    Filesize

    80KB

  • memory/2056-72-0x0000000004600000-0x000000000460C000-memory.dmp
    Filesize

    48KB

  • memory/2056-73-0x0000000004900000-0x000000000490A000-memory.dmp
    Filesize

    40KB

  • memory/2056-74-0x0000000004F10000-0x0000000004F67000-memory.dmp
    Filesize

    348KB

  • memory/2056-75-0x0000000004CF0000-0x0000000004D12000-memory.dmp
    Filesize

    136KB

  • memory/2056-76-0x0000000004F70000-0x0000000004F8B000-memory.dmp
    Filesize

    108KB

  • memory/2056-77-0x0000000000AF0000-0x0000000000B3E000-memory.dmp
    Filesize

    312KB