Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2023 09:00

General

  • Target

    3dc4a28eb5f9f4deadcae79a4e3ab02cbc1ec1d08c6e8bb958daea745ec74712.exe

  • Size

    2.2MB

  • MD5

    3163c53c0eebb1993451351b676cbdef

  • SHA1

    41e9fcc670b3ef00ddb978e1c37c6a7c907d4039

  • SHA256

    3dc4a28eb5f9f4deadcae79a4e3ab02cbc1ec1d08c6e8bb958daea745ec74712

  • SHA512

    376c15b8f039604bd75e8dccf232e3ebe8714aead90b5d49cb62d43bb01fdffd774b8a7902efa383a895809ae22882f24bfd8d38045901057533a98f63e46363

  • SSDEEP

    24576:ZPJvFjJWRFCc6DreLJC4ylCK/ZpJsCWx3Y8kL3D4k3XXnyrW5xChsqFC4DoqYG17:Zb9bc/w3zrCxiqYG1P+55dV+9irHhwX

Malware Config

Extracted

Family

cobaltstrike

Botnet

1873433027

C2

http://47.92.81.122:40078/ga.js

Attributes
  • access_type

    512

  • host

    47.92.81.122,/ga.js

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    40078

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDTOykxLuBZ9RLUhsLXoi/f28eqYavar9Zfn0KmQqZe5BPiD3qYjX1RXdDVRWzZmvnrI2+PFAr9XbH6UBQQwS9BR+msZJzav6mLZ2GIvWsrplwPz9kcKgSWRJzkdChHPcsrN9wjHzQFuOGdgFekDgeOTJDMilRkc+/6I1na+nPl1QIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0; Touch; ASU2JS)

  • watermark

    1873433027

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dc4a28eb5f9f4deadcae79a4e3ab02cbc1ec1d08c6e8bb958daea745ec74712.exe
    "C:\Users\Admin\AppData\Local\Temp\3dc4a28eb5f9f4deadcae79a4e3ab02cbc1ec1d08c6e8bb958daea745ec74712.exe"
    1⤵
      PID:2324

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2324-0-0x0000000033920000-0x0000000033D20000-memory.dmp
      Filesize

      4.0MB

    • memory/2324-1-0x0000000033730000-0x0000000033775000-memory.dmp
      Filesize

      276KB

    • memory/2324-2-0x0000000033730000-0x0000000033775000-memory.dmp
      Filesize

      276KB