Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2023 03:09

General

  • Target

    ac46fa072174602ef7f2360dad9f2e870263685dc5353adc5906bcc48d74fa33.exe

  • Size

    10.6MB

  • MD5

    9ee33e15e5a747754ad277f737b867ef

  • SHA1

    352871e3b72980dc93413de0d4ead295ae79947c

  • SHA256

    ac46fa072174602ef7f2360dad9f2e870263685dc5353adc5906bcc48d74fa33

  • SHA512

    bef4c633cfc73696787711cd7b3ad85d9845a19d156af053da4fe1ec4999f93e63283947c60fd66aeb4cf7b6d5aed5210d0a59b9dffa037a1960f8c0808c61c0

  • SSDEEP

    196608:imY0aVhUJqS7B2DONbU2pHOLfbDfyGw21X5Sp6GemDMPwFUXIZVPWqJYPGkhMb:PY0aVyJz7B2D4RqbDfDTpfaMPgNJXb

Malware Config

Extracted

Family

cobaltstrike

C2

http://cdn.microsolt.top:8443/9oqD

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0) LBBROWSER Host: cdn.microsolt.top

Extracted

Family

cobaltstrike

Botnet

666666

C2

http://cdn.microsolt.top:8443/wp-admin

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    cdn.microsolt.top,/wp-admin

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • polling_time

    60000

  • port_number

    8443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDEWjhL9NraZIsY+hDaEyfS9SqSlyrYtk8XhA74iQKbDPzBGLworJDn//eoAOAoIcFF0QwEn/BDzU2746+Fy4Whjc19Tt0GMhI7LFrZ2+IBByhETa68jEHNe+6FYv7ZEp1uKNnD2JK3uEIYcLS5glikwsAUJjvYy24+JV7IrjvKfwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    1.91817856e+09

  • unknown2

    AAAABAAAAAEAAAANAAAAAgAAAA0AAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /wp-content

  • user_agent

    Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)

  • watermark

    666666

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Loads dropped DLL 13 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac46fa072174602ef7f2360dad9f2e870263685dc5353adc5906bcc48d74fa33.exe
    "C:\Users\Admin\AppData\Local\Temp\ac46fa072174602ef7f2360dad9f2e870263685dc5353adc5906bcc48d74fa33.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\ac46fa072174602ef7f2360dad9f2e870263685dc5353adc5906bcc48d74fa33.exe
      "C:\Users\Admin\AppData\Local\Temp\ac46fa072174602ef7f2360dad9f2e870263685dc5353adc5906bcc48d74fa33.exe"
      2⤵
      • Loads dropped DLL
      PID:4176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\VCRUNTIME140.dll
    Filesize

    106KB

    MD5

    4585a96cc4eef6aafd5e27ea09147dc6

    SHA1

    489cfff1b19abbec98fda26ac8958005e88dd0cb

    SHA256

    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

    SHA512

    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\VCRUNTIME140.dll
    Filesize

    106KB

    MD5

    4585a96cc4eef6aafd5e27ea09147dc6

    SHA1

    489cfff1b19abbec98fda26ac8958005e88dd0cb

    SHA256

    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

    SHA512

    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_cffi_backend.cp311-win_amd64.pyd
    Filesize

    177KB

    MD5

    fde9a1d6590026a13e81712cd2f23522

    SHA1

    ca99a48caea0dbaccf4485afd959581f014277ed

    SHA256

    16eccc4baf6cf4ab72acd53c72a1f2b04d952e07e385e9050a933e78074a7d5b

    SHA512

    a522661f5c3eeea89a39df8bbb4d23e6428c337aac1d231d32b39005ea8810fce26af18454586e0e94e51ea4ac0e034c88652c1c09b1ed588aeac461766981f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_cffi_backend.cp311-win_amd64.pyd
    Filesize

    177KB

    MD5

    fde9a1d6590026a13e81712cd2f23522

    SHA1

    ca99a48caea0dbaccf4485afd959581f014277ed

    SHA256

    16eccc4baf6cf4ab72acd53c72a1f2b04d952e07e385e9050a933e78074a7d5b

    SHA512

    a522661f5c3eeea89a39df8bbb4d23e6428c337aac1d231d32b39005ea8810fce26af18454586e0e94e51ea4ac0e034c88652c1c09b1ed588aeac461766981f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_ctypes.pyd
    Filesize

    120KB

    MD5

    9b344f8d7ce5b57e397a475847cc5f66

    SHA1

    aff1ccc2608da022ecc8d0aba65d304fe74cdf71

    SHA256

    b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf

    SHA512

    2b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_ctypes.pyd
    Filesize

    120KB

    MD5

    9b344f8d7ce5b57e397a475847cc5f66

    SHA1

    aff1ccc2608da022ecc8d0aba65d304fe74cdf71

    SHA256

    b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf

    SHA512

    2b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_hashlib.pyd
    Filesize

    63KB

    MD5

    787b82d4466f393366657b8f1bc5f1a9

    SHA1

    658639cddda55ac3bfc452db4ec9cf88851e606b

    SHA256

    241322647ba9f94bdc3ae387413ffb57ae14c8cf88bd564a31fe193c6ca43e37

    SHA512

    afcf66962958f38eec8b591aa30d380eb0e1b41028836058ff91b4d1472658de9fba3262f5c27ba688bd73da018e938f398e45911cd37584f623073067f575b6

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_hashlib.pyd
    Filesize

    63KB

    MD5

    787b82d4466f393366657b8f1bc5f1a9

    SHA1

    658639cddda55ac3bfc452db4ec9cf88851e606b

    SHA256

    241322647ba9f94bdc3ae387413ffb57ae14c8cf88bd564a31fe193c6ca43e37

    SHA512

    afcf66962958f38eec8b591aa30d380eb0e1b41028836058ff91b4d1472658de9fba3262f5c27ba688bd73da018e938f398e45911cd37584f623073067f575b6

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_socket.pyd
    Filesize

    77KB

    MD5

    26dd19a1f5285712068b9e41808e8fa0

    SHA1

    90c9a112dd34d45256b4f2ed38c1cbbc9f24dba5

    SHA256

    eaabf6b78840daeaf96b5bdbf06adf0e4e2994dfeee5c5e27fefd824dbda5220

    SHA512

    173e1eda05d297d7da2193e8566201f05428437adcac80aecefe80f82d46295b15ce10990b5c080325dc59a432a587eef84a15ec688a62b82493ad501a1e4520

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\_socket.pyd
    Filesize

    77KB

    MD5

    26dd19a1f5285712068b9e41808e8fa0

    SHA1

    90c9a112dd34d45256b4f2ed38c1cbbc9f24dba5

    SHA256

    eaabf6b78840daeaf96b5bdbf06adf0e4e2994dfeee5c5e27fefd824dbda5220

    SHA512

    173e1eda05d297d7da2193e8566201f05428437adcac80aecefe80f82d46295b15ce10990b5c080325dc59a432a587eef84a15ec688a62b82493ad501a1e4520

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\base_library.zip
    Filesize

    1.7MB

    MD5

    ebb4f1a115f0692698b5640869f30853

    SHA1

    9ba77340a6a32af08899e7f3c97841724dd78c3f

    SHA256

    4ab0deb6a298d14a0f50d55dc6ce5673b6c5320817ec255acf282191642a4576

    SHA512

    3f6ba7d86c9f292344f4ad196f4ae863bf936578dd7cfac7dc4aaf05c2c78e68d5f813c4ed36048b6678451f1717deeb77493d8557ee6778c6a70beb5294d21a

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\cryptography\hazmat\bindings\_rust.pyd
    Filesize

    6.3MB

    MD5

    b3cb55561c716c2e87eb7403e133db11

    SHA1

    acb76d9271ad7de8b7415a645c0c8d1457eb4233

    SHA256

    f207aaa9b7e757453ed1f128d26c27061b613901654e5a48eacdbfc1dcc348c0

    SHA512

    9805e4431481a820db921057d7d876ef30b3abb967d702f8ce6c35ab0c916165f6d0f817aafb4eafc0e1c032537ba67283f9414b975cdfe2115f50e9d807844d

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\cryptography\hazmat\bindings\_rust.pyd
    Filesize

    6.3MB

    MD5

    b3cb55561c716c2e87eb7403e133db11

    SHA1

    acb76d9271ad7de8b7415a645c0c8d1457eb4233

    SHA256

    f207aaa9b7e757453ed1f128d26c27061b613901654e5a48eacdbfc1dcc348c0

    SHA512

    9805e4431481a820db921057d7d876ef30b3abb967d702f8ce6c35ab0c916165f6d0f817aafb4eafc0e1c032537ba67283f9414b975cdfe2115f50e9d807844d

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    9d7a0c99256c50afd5b0560ba2548930

    SHA1

    76bd9f13597a46f5283aa35c30b53c21976d0824

    SHA256

    9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

    SHA512

    cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    9d7a0c99256c50afd5b0560ba2548930

    SHA1

    76bd9f13597a46f5283aa35c30b53c21976d0824

    SHA256

    9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

    SHA512

    cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\libffi-8.dll
    Filesize

    38KB

    MD5

    0f8e4992ca92baaf54cc0b43aaccce21

    SHA1

    c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

    SHA256

    eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

    SHA512

    6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\libffi-8.dll
    Filesize

    38KB

    MD5

    0f8e4992ca92baaf54cc0b43aaccce21

    SHA1

    c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

    SHA256

    eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

    SHA512

    6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\python3.DLL
    Filesize

    65KB

    MD5

    7442c154565f1956d409092ede9cc310

    SHA1

    c72f9c99ea56c8fb269b4d6b3507b67e80269c2d

    SHA256

    95086ac060ffe6933ac04a6aa289b1c7d321f14380315e24ba0d6c4adfa0842b

    SHA512

    2bf96828534bcdf71e48d1948b989011d8e3ba757c38cc17905a13d3021ea5deb57e2c68d79507a6acbb62be009cfc85b24d14543958dba1d3bc3e4ca7d4f844

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\python3.dll
    Filesize

    65KB

    MD5

    7442c154565f1956d409092ede9cc310

    SHA1

    c72f9c99ea56c8fb269b4d6b3507b67e80269c2d

    SHA256

    95086ac060ffe6933ac04a6aa289b1c7d321f14380315e24ba0d6c4adfa0842b

    SHA512

    2bf96828534bcdf71e48d1948b989011d8e3ba757c38cc17905a13d3021ea5deb57e2c68d79507a6acbb62be009cfc85b24d14543958dba1d3bc3e4ca7d4f844

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\python3.dll
    Filesize

    65KB

    MD5

    7442c154565f1956d409092ede9cc310

    SHA1

    c72f9c99ea56c8fb269b4d6b3507b67e80269c2d

    SHA256

    95086ac060ffe6933ac04a6aa289b1c7d321f14380315e24ba0d6c4adfa0842b

    SHA512

    2bf96828534bcdf71e48d1948b989011d8e3ba757c38cc17905a13d3021ea5deb57e2c68d79507a6acbb62be009cfc85b24d14543958dba1d3bc3e4ca7d4f844

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\python311.dll
    Filesize

    5.5MB

    MD5

    e2bd5ae53427f193b42d64b8e9bf1943

    SHA1

    7c317aad8e2b24c08d3b8b3fba16dd537411727f

    SHA256

    c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400

    SHA512

    ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\python311.dll
    Filesize

    5.5MB

    MD5

    e2bd5ae53427f193b42d64b8e9bf1943

    SHA1

    7c317aad8e2b24c08d3b8b3fba16dd537411727f

    SHA256

    c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400

    SHA512

    ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\select.pyd
    Filesize

    29KB

    MD5

    756c95d4d9b7820b00a3099faf3f4f51

    SHA1

    893954a45c75fb45fe8048a804990ca33f7c072d

    SHA256

    13e4d9a734a453a3613e11b6a518430099ad7e3d874ea407d1f9625b7f60268a

    SHA512

    0f54f0262cf8d71f00bf5666eb15541c6ecc5246cd298efd3b7dd39cdd29553a8242d204c42cfb28c537c3d61580153200373c34a94769f102b3baa288f6c398

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\select.pyd
    Filesize

    29KB

    MD5

    756c95d4d9b7820b00a3099faf3f4f51

    SHA1

    893954a45c75fb45fe8048a804990ca33f7c072d

    SHA256

    13e4d9a734a453a3613e11b6a518430099ad7e3d874ea407d1f9625b7f60268a

    SHA512

    0f54f0262cf8d71f00bf5666eb15541c6ecc5246cd298efd3b7dd39cdd29553a8242d204c42cfb28c537c3d61580153200373c34a94769f102b3baa288f6c398

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    56c350293b27d61410f9d212f6f4b8f3

    SHA1

    4b11908f434e2eb1b253d0023660381b349eb09a

    SHA256

    b30c5de351714e033b9e835158f008c96f17e492a85bfb1bddb3424d286b59fc

    SHA512

    3281e85a741e73f134289b5cae5304b5f236117d605b98987a25251ea4cc1bc37718765485892f0163c4496f5ebd2290e23989573aea84f1537441dd33cb711b

  • C:\Users\Admin\AppData\Local\Temp\_MEI10802\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    56c350293b27d61410f9d212f6f4b8f3

    SHA1

    4b11908f434e2eb1b253d0023660381b349eb09a

    SHA256

    b30c5de351714e033b9e835158f008c96f17e492a85bfb1bddb3424d286b59fc

    SHA512

    3281e85a741e73f134289b5cae5304b5f236117d605b98987a25251ea4cc1bc37718765485892f0163c4496f5ebd2290e23989573aea84f1537441dd33cb711b

  • memory/4176-91-0x0000018CFFF90000-0x0000018CFFF91000-memory.dmp
    Filesize

    4KB

  • memory/4176-92-0x0000018C81340000-0x0000018C81740000-memory.dmp
    Filesize

    4.0MB

  • memory/4176-93-0x0000018C81740000-0x0000018C8178F000-memory.dmp
    Filesize

    316KB

  • memory/4176-94-0x0000018C81740000-0x0000018C8178F000-memory.dmp
    Filesize

    316KB