Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 06:51

General

  • Target

    2024-05-22_db948bf79eee358f0b06d053c2fcc8d8_cobalt-strike_cobaltstrike_xmrig.exe

  • Size

    11.3MB

  • MD5

    db948bf79eee358f0b06d053c2fcc8d8

  • SHA1

    937fcf2f948a2c60b26261b977decd4de6a1d519

  • SHA256

    3b64451c46949a8fe1c19607b7f6f00b343da515bb4efd6489be4e41fb4fc34d

  • SHA512

    260ccfe03839bf7fe179bb4e5b5f90d50f45c93f88fe95d1ca81357430e9fe99fa333c762d300a4b5e5164570e563878580af7656e95aee4c47e5e6b369e50cc

  • SSDEEP

    196608:dvg6YpjCa8BMHwNuD7PKUNwabNJvmrMQwHEFoW+F:dYXpkG6uDBuQjmrOHh

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detects Reflective DLL injection artifacts 1 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 7 IoCs
  • XMRig Miner payload 7 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_db948bf79eee358f0b06d053c2fcc8d8_cobalt-strike_cobaltstrike_xmrig.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_db948bf79eee358f0b06d053c2fcc8d8_cobalt-strike_cobaltstrike_xmrig.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:4556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7-zip32.dll
    Filesize

    11.6MB

    MD5

    cccf2d02ba704d4fd6d984684bbadb22

    SHA1

    5e31d91677e22a38307e354ed1996809a0c3d7e5

    SHA256

    75fd9f4a11dc808050aed4e21e0c6b8be58386bc580a303648371b51e8b3e58a

    SHA512

    84651ff02ddbbdcf81f137ce363ff6ed6e80463ccbe8701b6dc28306da0d4972cb4bf06c195da997919fb124ace6d191b10aed1781638014003f5c057f2a2b3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
    Filesize

    330B

    MD5

    98c0e7421406b4e0897e6a09626f95e2

    SHA1

    6ffbd726c1418fdbc334fda0f9afeb72f4878a6d

    SHA256

    8c86c69f96092f65ecf56be1a0ec5465265f18e4aec9cef6ac73d3f6719a5437

    SHA512

    92222e9963e952386190fede6c16ebc1c4e9428deddb3c67698ffca3703dbbc9f8a6a28e9d1079ae882017f66d1f264c1df46b379128db58e24a1038cd1d4e92

  • memory/4556-0-0x00000000001E0000-0x00000000001F0000-memory.dmp
    Filesize

    64KB

  • memory/4556-589-0x0000000000400000-0x00000000010B2000-memory.dmp
    Filesize

    12.7MB

  • memory/4556-1265-0x0000000000400000-0x00000000010B2000-memory.dmp
    Filesize

    12.7MB

  • memory/4556-1911-0x0000000000400000-0x00000000010B2000-memory.dmp
    Filesize

    12.7MB

  • memory/4556-2138-0x0000000000400000-0x00000000010B2000-memory.dmp
    Filesize

    12.7MB

  • memory/4556-2159-0x0000000000400000-0x00000000010B2000-memory.dmp
    Filesize

    12.7MB

  • memory/4556-2160-0x0000000000060000-0x0000000000062000-memory.dmp
    Filesize

    8KB

  • memory/4556-2163-0x00000000001F0000-0x0000000000200000-memory.dmp
    Filesize

    64KB

  • memory/4556-2164-0x0000000000401000-0x0000000000A18000-memory.dmp
    Filesize

    6.1MB

  • memory/4556-2165-0x0000000000400000-0x00000000010B2000-memory.dmp
    Filesize

    12.7MB