Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26/01/2024, 01:01

General

  • Target

    2024-01-26_60eb864db4f8ee0e5a13613fc5639b65_cobalt-strike_cobaltstrike.exe

  • Size

    7.8MB

  • MD5

    60eb864db4f8ee0e5a13613fc5639b65

  • SHA1

    5a1b1ef96df1dcbceaa8a0665f64d05b77ebc704

  • SHA256

    044482043bb92a3832c25b1d87c5aa109fa372ca65711373dbbaf17738a69aa7

  • SHA512

    12425ae39abe54ed054926dc0c144523b8fb2f16ba68424e1a24b3d550a501f9c7255bc43e1e5763bf3fbaef69eba30c8ab97985797040dc68a97753a8cee1f6

  • SSDEEP

    98304:bGUjSb/X0Z3y/t2uDN8nsk/39999999999eEN3JjAUtw6MT4nR8CZqXebhnp3aJN:bGUGb/X0Zi/t2uDN8qurYmd08uDb

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detects Reflective DLL injection artifacts 1 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 15 IoCs
  • XMRig Miner payload 15 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Modifies Internet Explorer start page 1 TTPs 11 IoCs
  • Modifies system certificate store 2 TTPs 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-26_60eb864db4f8ee0e5a13613fc5639b65_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-26_60eb864db4f8ee0e5a13613fc5639b65_cobalt-strike_cobaltstrike.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops autorun.inf file
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2344

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.exe

          Filesize

          2.9MB

          MD5

          f5441f60666150726d2d0770d28aafac

          SHA1

          0ebeea6824ca8a4535885462e8d849b458e2a96d

          SHA256

          41438a167780d1c3c8f3e28a9f9cd6160694f95a154ea8091e6953f40f2069dd

          SHA512

          b31fc063f85c1ba68829d0f1dd2c101bdef2df3cdad90c458197c717c846117a31c2bb963138dd8cfe4f5e07394c6fa200841b2e0343c794c7c9cbc76f71f883

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          df9c5e0496a6d13726be1b66cac3ff6f

          SHA1

          7935848db1498811c9286c041f748fd9693d06a6

          SHA256

          775954be963cbac147dab5adc79db904c6931d6c9899adc550a2d7e1c0b9992d

          SHA512

          b144f20b001a6494ee5658b9a7b126d4536148fb9b60955da63564c426fc209abb38ea54a562216e6a9e4b132db6412fa469eaaef7ff79d7e817236d1290c206

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f7384034a1d2691a8a15cd5ee1b97ba0

          SHA1

          a55415b3264c72a9d44ed06b7e34d804623955c0

          SHA256

          72b143599de83c03b077a1205ce351709a713d4923d3c5fe9673f2adc71c1600

          SHA512

          e989aebf7b6ad2804cc198da3caa39c1ee05ba49e3b5c6402de9838b557cf9bcddd361f0c327e8dff43b4bc1d764954c733781d8841bc13196cece559317179c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          eaea7509e000846b9676eebd25a2af4c

          SHA1

          48945aeb90ba5c8883d188137fa848421c7b3603

          SHA256

          5dcc15741a75b6ab6e82307a1a8f06c1b51fc9a0505bd08fbd5ffc4045cd1173

          SHA512

          de561829cd0bab3b07c650fa43121f4e24ae1d2f7d410b3098ae28435c05564bbf5e9547b47fcd6a0831e320f1025e3acd0145a5464db520c9f66c10590503d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          66c2427f1eccfd353e44a1450cc3fa33

          SHA1

          b30abff5e35c6d0ebbf771e6bc4fbe7a4ae2d0e8

          SHA256

          c870f3b76b3eed288a10b15df0376be19914858a8b7e705a02ccaadc3c643ad0

          SHA512

          66cfcfeed610db00a06588e14e770c0af4ce6bdd33a6722b2f952976bc55a8763bc99eb3acd417e990bfbbb0b909fde427f003f4eabc3f87f382d1873a454e53

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          51611bb532fc8f0763d08948ec219bb8

          SHA1

          633ab7663e320a6835becc9df734505e80fd7378

          SHA256

          0cd519697aa8ca5c367d7eab4cd0d10d2631a132bea1604c427889c9f04c098c

          SHA512

          474708c19d3c7613c2d32a8d779a3fb5ba353ce58564cc3ed8e5e54fa12d91176109a61bba6fe6fef7a2a1041b1471c4e512f5705ccc385279f78e781ba1c557

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8519b6c3d41601882c4a4b22601919d9

          SHA1

          3a231c410f8cdfe75e844a737079101c799c21ad

          SHA256

          4f21b2e3150ec516e6247280024718c906f8fd20af68a5632026032aa436f132

          SHA512

          605e579124da78ff4338794bd784ac2651a16299a682b86a34516b57ce976af448826db7751ee51a9495e1ac71bb4c645f9d9b13a49c9340071b4883b16e78b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a7d5e65ebd67525ea84a5b0fc61d3726

          SHA1

          8ab9a2d23514a8ef6ecc2f8b868686f2956e3c1a

          SHA256

          ffcdec76bd3d1e5e68881543c435a0288f7cb71baa2cccb196eae91312bdb17e

          SHA512

          3d5b8ed7aa6ee7373cfca94403a54eca759a6c2ed2637fd07492c87984def1b72bd587a127b9ff436a84b0372abce7e56d2a858640479be67beca6f68b81d882

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b0076a3fa8a718843d7633eef7d27a4b

          SHA1

          73a7158c6f7408db76729797a1eee638dc8afb07

          SHA256

          e9342c3062fdb89aede591f1fcadf3ae515c25879e60dd9e6f99e1f99143c65a

          SHA512

          713f33b85d74cd91147fb93ac69d7f35dad6a3793fd2ed1ee94e9a8691546ac226e24d7ed44eb1da2c2c266c9730094a628244506786719ff84a15da02488ac6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6738fdce4169e6071dae2cf40721906a

          SHA1

          1bb608d670bf71dd2e8f06365af59dacb7fa555a

          SHA256

          062380c120a30662f3148900ce34370318fca2486e621f82fdad4358e9d65cfa

          SHA512

          0d92ecf7ab9a64463b3fdd5816554575b8fe19144dd64f674dc5919c396eee7d40f9d374183be3ef9e1ab0477c6e6565dc2ec954eb8616dca635ec166fe38d76

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2d4925b919ca52ca448dbf522bc15f87

          SHA1

          9d0cdb7cf4db4ead697ef16a055250a1d9846ce2

          SHA256

          7096fb60d7dda18f708b4a7f5495f3eb03d1193714183f1846f3c07062f3b823

          SHA512

          2f7eeb4327b30e30d90353220cd353150fbd1f85a7273bf38262e12ee6a316150b68df1740ddc38ecf95de069a85bdea43c8dd4d1e9e001805c531470b92a5bb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f83d221603dfd656f00b24b5f54fa11a

          SHA1

          e3990ab5afa41b7b4ba4e22aeb9e2adc077c699f

          SHA256

          98831a7c4a684463bac9736a5625072207843e6010d73cf30e7cb711b4d63704

          SHA512

          7bb6755147eb4869e20297c13c1ae986e3cf9c2db30a5b712cda2d4b651844529bcdadf73008aba83a2455de432d49e911f712edbb1ccbd6526a70b6049d45cf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e52c79d66be1d5144e51b7e5fd6774c9

          SHA1

          c651ebcc9c10571f69372d22c771c93ab829f4ca

          SHA256

          8cb9f4f89474629ed0523b4ebb2cf463ccaa9bd18db01f1cc9f6ebba285095a6

          SHA512

          9d18c7a234837ca5d4805e076a689645fc2ca73fccb59b5e33477df183c95518902c86507679b5aa2326b64ccc2cbc75cc57937f13df0a5fd4d01995cfb952fc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          bf2ac57275b233721674f1ad2f77c186

          SHA1

          842ad6dad92b95aa36ac61e73c7fea14a2f5f189

          SHA256

          45de9001e11a3f6e7a9c1b5343ea15fbd75976db8deacfe9af53bc9c21180501

          SHA512

          e2f2f332681a0e3550dd8044efd73590971d3e9e8e06a8d027def7c7c90f336675ab5ac0571657b7244e237313c2787718b9958c3de45707c1823d35ba7d9363

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d202f96cf909f9977ab20c8c6a4c198e

          SHA1

          4cb147a30c3f43c14748e25cace0ca43da866cc8

          SHA256

          75897ce3ab3ce5615e08675a625559d3d027e3a02042d75defbc0b834a070ed6

          SHA512

          63d15ec0b94eb5b944f74354fe0ff62ac849817550f612d996ea17003223965a1cef69b7ea947038e844e82cc45cba1f7f00cb81e029d607db3be2691af900f7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2957b34dbd644e85df1beecfc6a423b0

          SHA1

          2c73c95663f2f62e1dc0433e97bf48147e7d4bdc

          SHA256

          eb44f8548724ec818c13c4b96754c73d1c2827010a33c8b9df8305cf635236bd

          SHA512

          d8bcbb6b1854e3aae563887015bc13ae6573a7288c042bb213c682be347f53f6504ac10acee461253f7e852a4fc092459c3238f4e42712e6c74411c5d87d520e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1fdbbab9ac97f9fb531b298ff7cc057d

          SHA1

          13d62e8170b9b8258cff412e0a35d06e69233bfc

          SHA256

          da8cb2929906b2f5c6adc052ac4c9892267d167c2f2e51c847d6eb704965f280

          SHA512

          bb0784f6324fc299936f6359dbcd44647926f12bd85fad22e5016a2bd4df76eabed13fa1b48ddcce0e3817e9c3b1f4837817dd30a89c33dd8bdae6f998f68210

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          796aff85931e0f56df870c299156531d

          SHA1

          284a49bb7415686e9a7c97218f1ba0e90dbdfe66

          SHA256

          8411413704e10e5ee389c981ba12ec5257f36745f26567a24ef08fdfa5124928

          SHA512

          5c6bb9da9c28b7c9cda47d9965cbaf0088b7dd8f833b873c0e33affd1a796b7573066100b842a6e81ab12f9a7d1b44653fed1dae587261581981818856a8a83d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2ec88415dc07cf5859ffa0f19b7c0fa4

          SHA1

          d59c10e64f5a3f5157fb20b0ade1271fc427d524

          SHA256

          f749bf2bb047cd50bf97904f9daaa08574061dfaa36c40fcf3745a047e477f65

          SHA512

          61079ba78b666e4787b83f49184a26556dd1e4e22e596d898fe2f089b835352c185b94d2f4f26fb927b436ed3e38b76da61af1f3ae527a5a430a9863339c69f7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          29b6ea8d4b76958a5687f89dae1dee58

          SHA1

          7bfd2322b1ed670fac6bbc4cffa8eee63bf37c61

          SHA256

          2667479c73bbeaaecc57a5699de1b352e4e2adb9598e3d76cf9efb881ea56358

          SHA512

          7e5b831850b44034db17b4b8c01c048f3d9f53e45b613a22f29998e034cedfaf7458a54d6c81b1e24d1c8741a7726dffefab1e34448c912a890020e0c6524d3b

        • C:\Users\Admin\AppData\Local\Temp\TarB6B.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • memory/2344-1224-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-0-0x00000000003E0000-0x00000000003F0000-memory.dmp

          Filesize

          64KB

        • memory/2344-2003-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-312-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-873-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-2303-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-2526-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-2749-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-2752-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-2977-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-609-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-3050-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-3055-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-3056-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB

        • memory/2344-3059-0x0000000000400000-0x0000000000DBD000-memory.dmp

          Filesize

          9.7MB