Analysis

  • max time kernel
    143s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 11:27

General

  • Target

    2024-05-25_23e269eb5a03328de8545182bb2a1096_cobalt-strike_cobaltstrike_xmrig.exe

  • Size

    11.3MB

  • MD5

    23e269eb5a03328de8545182bb2a1096

  • SHA1

    55e52cff6965d2b4d6fb8dfdd42f9ccdb11c4f2e

  • SHA256

    f5616f6c25b268fe3a8506155446fd96307e1dd77cbd3e69c8176e497a31cf8d

  • SHA512

    fc706d1fb5ba4b6daaeededdb86d26a49e45e9b9f1856de256cee99f49325375e53048d7aa86313825221fc35f49c75b81bcbf94bf9f9d3c1d8efa01f083e650

  • SSDEEP

    196608:dvg6YpjCa8BMHwNuD7PKUNwabNJvmrMQwHEFoW+X:dYXpkG6uDBuQjmrOHD

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detects Reflective DLL injection artifacts 1 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 7 IoCs
  • XMRig Miner payload 7 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-25_23e269eb5a03328de8545182bb2a1096_cobalt-strike_cobaltstrike_xmrig.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-25_23e269eb5a03328de8545182bb2a1096_cobalt-strike_cobaltstrike_xmrig.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7-zip32.dll

    Filesize

    11.6MB

    MD5

    4954e64da3876b511dcf16edbfc9d674

    SHA1

    3929a5b2a155db1e409e6d2bcd2d2195e74eac01

    SHA256

    b87038a68f7a529dc09cfb661b7843b35abc1573a7d4413c9e4e440ad6408e12

    SHA512

    2840c9565282a5fb168d773a6609ab02a2de2f56f98a83eb390579a8dcf29e897d96762d8482feb2f615c15334c45f79a34a57e9f73fd9f76aadcc0e55f1680e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

    Filesize

    330B

    MD5

    b324a9d61aa111186a5866cd017edb5d

    SHA1

    c9237acebc07b5b9ad9a5fd6bfc227a7db620450

    SHA256

    746e3b8324c75d2495be4ad83fad354359a16c7e7ce0b6a9689d53e1192663e5

    SHA512

    999f3fb07a170037b100080ef4730d3ef4baede3cc956a5724a1a6decff870edeb89fec16081e8a90a5c1758f54feb04505d60bb454ab83ac0531ecba5e4ddfc

  • memory/548-0-0x00000000012C0000-0x00000000012D0000-memory.dmp

    Filesize

    64KB

  • memory/548-400-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/548-970-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/548-1584-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/548-1924-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/548-2152-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/548-2163-0x0000000000060000-0x0000000000062000-memory.dmp

    Filesize

    8KB

  • memory/548-2167-0x0000000005E40000-0x0000000005E41000-memory.dmp

    Filesize

    4KB

  • memory/548-2168-0x0000000000401000-0x0000000000A18000-memory.dmp

    Filesize

    6.1MB

  • memory/548-2169-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB