Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/05/2024, 21:48

General

  • Target

    2024-05-30_199959a0bd7d315618f175fdce5c6aee_cobalt-strike_cobaltstrike_xmrig.exe

  • Size

    11.0MB

  • MD5

    199959a0bd7d315618f175fdce5c6aee

  • SHA1

    fbbf2036a8aad93e025c367eb87973990a2d280d

  • SHA256

    ebe7829301a0b093a3fef4e2d9a75256c0794447e1bfd027902cd734570c483c

  • SHA512

    585f9c43e304b5f6cac588d86e6c2128cd6d428ba5299e233e9c1be47a09c9759328aa9065a38bf2fc2852a478012c2a69d780a5be6d62a4c0c06d0ccf443cdf

  • SSDEEP

    196608:dvg6YpjCa8BMHwNuD7PKUNwabNJvmrMQwHEFoWhx:dYXpkG6uDBuQjmrOHs

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detects Reflective DLL injection artifacts 1 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 7 IoCs
  • XMRig Miner payload 7 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-30_199959a0bd7d315618f175fdce5c6aee_cobalt-strike_cobaltstrike_xmrig.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-30_199959a0bd7d315618f175fdce5c6aee_cobalt-strike_cobaltstrike_xmrig.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:4868

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\7-Zip\7-zip32.dll

          Filesize

          11.2MB

          MD5

          b228942d6ffd5da230e654725d14f1da

          SHA1

          db3f93abc668e43ca3e68b6ca5358dbc79533cde

          SHA256

          109c7f156495dd86ef9a066ddaa84c6d347d81a07f76d6642650e8fa0458905f

          SHA512

          61e232bc69322cca529944ab5c6c37eeaef0bb33c0d6647d8571f14f3707e24d7ef22edc5c70cd9f42b294382a29a6c77a4d63a15aac225baca30f2908c99b32

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

          Filesize

          1KB

          MD5

          55540a230bdab55187a841cfe1aa1545

          SHA1

          363e4734f757bdeb89868efe94907774a327695e

          SHA256

          d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

          SHA512

          c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

          Filesize

          230B

          MD5

          bdc23191842eea8102b0ce00d815a594

          SHA1

          4723d09d61316f81cfa0f81b82e2e940d374c834

          SHA256

          80ff689ad5ce96685be7e2a84445441057919e955031b62a7efa91538d169664

          SHA512

          37a49ec8d505970988863c392ce91b55cbcbc5dd363bc99cd1794245aaf0146557388cc0527dc38ecea964f7d64bbd59fb5e305d097f783b6c01da45c186313e

        • memory/4868-0-0x00000000001F0000-0x0000000000200000-memory.dmp

          Filesize

          64KB

        • memory/4868-424-0x0000000000400000-0x00000000010B2000-memory.dmp

          Filesize

          12.7MB

        • memory/4868-906-0x0000000000400000-0x00000000010B2000-memory.dmp

          Filesize

          12.7MB

        • memory/4868-1380-0x0000000000400000-0x00000000010B2000-memory.dmp

          Filesize

          12.7MB

        • memory/4868-1972-0x0000000000400000-0x00000000010B2000-memory.dmp

          Filesize

          12.7MB

        • memory/4868-2138-0x0000000000400000-0x00000000010B2000-memory.dmp

          Filesize

          12.7MB

        • memory/4868-2200-0x0000000000060000-0x0000000000062000-memory.dmp

          Filesize

          8KB

        • memory/4868-2210-0x0000000000401000-0x0000000000A18000-memory.dmp

          Filesize

          6.1MB

        • memory/4868-2211-0x0000000000400000-0x00000000010B2000-memory.dmp

          Filesize

          12.7MB