Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 02:44

General

  • Target

    2024-05-31_6f2fbadc6b72579509e1ccbeda6f6689_cobalt-strike_cobaltstrike_xmrig.exe

  • Size

    10.8MB

  • MD5

    6f2fbadc6b72579509e1ccbeda6f6689

  • SHA1

    63ab4e775abcddee1cd5c4fbc1b169db221b2445

  • SHA256

    e25e88acf15509471692104526f99188dfcfb043dc77980eb57a408d267ce841

  • SHA512

    c33ed1c6e01e2a14c2b6988396fd531a48a810d0b778b33a33155dc1ee294def1e6585d2272068722fc4b44a6f7028c44d28d167e272cadc074c0b414fa0774d

  • SSDEEP

    196608:dvg6YpjCa8BMHwNuD7PKUNwabNJvmrMQwHEFoW7c:dYXpkG6uDBuQjmrOH3

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detects Reflective DLL injection artifacts 1 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 7 IoCs
  • XMRig Miner payload 7 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-31_6f2fbadc6b72579509e1ccbeda6f6689_cobalt-strike_cobaltstrike_xmrig.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-31_6f2fbadc6b72579509e1ccbeda6f6689_cobalt-strike_cobaltstrike_xmrig.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7-zip32.dll.exe

    Filesize

    11.1MB

    MD5

    397ac57a0695e8b273d6b67f27916472

    SHA1

    f5e7f517cb301bd8087bb330047f1191bd9e4c06

    SHA256

    9af00b96dc111d387360357968565af6ebcc1b87e55f7fe1617cac0b646464b7

    SHA512

    a336e9233271a3ef41963fe5e3044617da3560dc30149e2325652c3eb06fa079adf2976799a69592b0c29c95431a72b05029f5739122be68485bfbdadf3da919

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

    Filesize

    1KB

    MD5

    55540a230bdab55187a841cfe1aa1545

    SHA1

    363e4734f757bdeb89868efe94907774a327695e

    SHA256

    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

    SHA512

    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

    Filesize

    230B

    MD5

    97a5905fb73bbd1df79a7545a4a53d23

    SHA1

    29643e8ebca4f68b113a07f1fc43e35455b8d244

    SHA256

    88940c3986473ec3e031d8e06835933079b9b5ddebd934cd8ea5b8fc956792ae

    SHA512

    626df30c4342daea2e697f1a565b825d32d72557ae0275dfee8f6a78254b485f2b78c8f2379d04a1e4fac2bdfbe24ba1297dd4acf00daf9c0b515f2418fa6148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a0c116507d464a2afdda25e36befdca

    SHA1

    b49b98c878ab8f0c584175acd52c81889555109b

    SHA256

    1e6a9c730ee96783a1a06076093645678960a5cc114e052aa3a04c013fac9b3a

    SHA512

    22d09221c086f6c8ee2b3354da4bec2b9726bca7c8db60ea8e6e910e06982ee8be59cd50b760f6bf92b723feac6529238ae1fdee0b5d98352dcac5297d9bdbc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56eab9b2b08e96be43d874b750bd4a90

    SHA1

    5ecb6e7c10b74616c4b64be2365e8c27aae21a11

    SHA256

    512ccd75f9f82e7396b5fffebdb1930ad7dec929b3bb1c323e85a6db4805ba06

    SHA512

    4faebb5dd8106b7566449aab88bafb8944f0659d16091b83e912c3529ed6097567d4c3b2ba0df76745fde7dfd4a5fa5b58a2e28fdfdf523eb2a0c2804c9f0ec9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5b1cdd87eacaae8e6a5f53265f8678d

    SHA1

    a4230bb90eae5d3e48ec11e757d866196f4d34f8

    SHA256

    38293dc13d1ad712d2193a83b0e9ec53fd2b8f3dd2254d769f449a60de6adb09

    SHA512

    af59a565cf48fdc925f606bd64e1f9f2ddbfc46f0f4ba0e8f9f3f413d08af44068f88797111f02cb7502b85c0f4970153e9c49bc8e889fa9ecb4f995c51ac496

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96998cde12282535e38d3746098a5d87

    SHA1

    8e9f54f2b49a144748ad77520ecadd72e60de44e

    SHA256

    657a6b83ea8d0056eec7cc997b67b8c31dae30fbe89f049a6761da11a2a3a747

    SHA512

    b51092538d8bf0d0a4bbddefd3ba84f84609ac7b664cfb6ca1678402f8250ad1c503c444f0fa7fe8070973bc4da34784b5aaa081fa54a5f1b02a1d979195e795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3d12981329d12db5f65d669432b40f9

    SHA1

    874c182016daef53516b67c296b22a0884dc8817

    SHA256

    1b6f085f2d09552426f2633109050d5ea359a7698a04c4016703917295fe1293

    SHA512

    83dbdf6b7a30c1495545413c84a1f86618314418649609181ca7d389de11b4ede998ec8352afcfb4688612b8d8585164a2dcf39a281027101ea2257d521803a3

  • C:\Users\Admin\AppData\Local\Temp\Cab1CE6.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1CF8.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar1EA3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1628-1698-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/1628-849-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/1628-0-0x0000000000270000-0x0000000000280000-memory.dmp

    Filesize

    64KB

  • memory/1628-2515-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/1628-2792-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/1628-3318-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB

  • memory/1628-3363-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1628-3365-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1628-3366-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/1628-3367-0x0000000000280000-0x00000000002A2000-memory.dmp

    Filesize

    136KB

  • memory/1628-3368-0x00000000002B0000-0x00000000003B0000-memory.dmp

    Filesize

    1024KB

  • memory/1628-3369-0x00000000003B0000-0x00000000003F0000-memory.dmp

    Filesize

    256KB

  • memory/1628-3370-0x00000000003F0000-0x0000000000400000-memory.dmp

    Filesize

    64KB

  • memory/1628-3371-0x00000000047D0000-0x00000000047D1000-memory.dmp

    Filesize

    4KB

  • memory/1628-3374-0x0000000000401000-0x0000000000A18000-memory.dmp

    Filesize

    6.1MB

  • memory/1628-3373-0x0000000000400000-0x00000000010B2000-memory.dmp

    Filesize

    12.7MB