General

  • Target

    beb96d169b6ef506b16d14a325f117e7c3f2652b466b711adef563aa788268a8

  • Size

    6.0MB

  • Sample

    231110-s78hfsbc74

  • MD5

    3a504410341cc11cc87bed6de73cbb52

  • SHA1

    c24274756d07975843a0d2b9dfb153e5ad8ae63e

  • SHA256

    beb96d169b6ef506b16d14a325f117e7c3f2652b466b711adef563aa788268a8

  • SHA512

    3c48db5ace5b91611fef3d1b3c910a832358465e92263b5e3665ce279f623699971e77dccd42430e2b1cb88486c3cb23f3afdb25ad992780d4f5a073c1a9eb0f

  • SSDEEP

    98304:zurIOeD35i8zb71QGQCPDbZfxhRkBMjq86uUTXEOEyE1kHDDAsgm:zZOg5icdQmRJ3kaqdVTXEOLE1CD3

Malware Config

Extracted

Family

cobaltstrike

C2

http://101.42.8.97:1111/siJ7

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; Win64; x64; Trident/6.0; MATMJS)

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://101.42.8.97:1111/en_US/all.js

Attributes
  • access_type

    512

  • host

    101.42.8.97,/en_US/all.js

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    1111

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCTUlJ7J79z/MkkV8+MsYlOvREE2hhdGNzrKPFZ10lY0K5legA+um5JxESEaC0woDgSmOGrkh1giz/aQwd6tG4mihFgpi0oIbfwu6XZbE6ghYGyu2F7+A5TifRUzvU0YLXjK78EW12XhjHx4KopMF/AtOAueGwfiI2DmXwNzrBDvwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)

  • watermark

    305419896

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    • Target

      beb96d169b6ef506b16d14a325f117e7c3f2652b466b711adef563aa788268a8

    • Size

      6.0MB

    • MD5

      3a504410341cc11cc87bed6de73cbb52

    • SHA1

      c24274756d07975843a0d2b9dfb153e5ad8ae63e

    • SHA256

      beb96d169b6ef506b16d14a325f117e7c3f2652b466b711adef563aa788268a8

    • SHA512

      3c48db5ace5b91611fef3d1b3c910a832358465e92263b5e3665ce279f623699971e77dccd42430e2b1cb88486c3cb23f3afdb25ad992780d4f5a073c1a9eb0f

    • SSDEEP

      98304:zurIOeD35i8zb71QGQCPDbZfxhRkBMjq86uUTXEOEyE1kHDDAsgm:zZOg5icdQmRJ3kaqdVTXEOLE1CD3

MITRE ATT&CK Matrix

Tasks