Analysis
-
max time kernel
66s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 03:27
Static task
static1
General
-
Target
2025-04-05_9c98dc43dc994609c78345135b429b97_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe
-
Size
73.6MB
-
MD5
9c98dc43dc994609c78345135b429b97
-
SHA1
f08ac25c89e3dbe81d4fcdb5227fce849279e803
-
SHA256
9c55248df602d934cc7f54b56b152cd5e02222109f1547302f13f94380c08e32
-
SHA512
bf782f60171734dc6c67e37ca74f4c1df06ad45938a28dd21ef278908f35c78f1c2ea9b74f2263d5ccebe95a155d4d70e3744f57abae15aaa0b3e928881b983a
-
SSDEEP
393216:C76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yf7nVQx4urYsANulL7N1:C0LoCOn+27s4urYDNulLBiup
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4052-33-0x0000000000400000-0x000000000073E000-memory.dmp family_stormkitty -
Stormkitty family
-
resource yara_rule behavioral1/memory/4052-33-0x0000000000400000-0x000000000073E000-memory.dmp VenomRAT -
Venomrat family
-
Executes dropped EXE 1 IoCs
pid Process 2152 neww.exe -
Loads dropped DLL 10 IoCs
pid Process 2152 neww.exe 2152 neww.exe 2152 neww.exe 2152 neww.exe 2152 neww.exe 2152 neww.exe 2152 neww.exe 2152 neww.exe 2152 neww.exe 2152 neww.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2152 set thread context of 4052 2152 neww.exe 95 -
Program crash 1 IoCs
pid pid_target Process procid_target 1012 4052 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeRestorePrivilege 2152 neww.exe Token: SeBackupPrivilege 2152 neww.exe Token: SeDebugPrivilege 2152 neww.exe Token: SeDebugPrivilege 4052 AddInProcess32.exe Token: SeIncreaseQuotaPrivilege 4052 AddInProcess32.exe Token: SeSecurityPrivilege 4052 AddInProcess32.exe Token: SeTakeOwnershipPrivilege 4052 AddInProcess32.exe Token: SeLoadDriverPrivilege 4052 AddInProcess32.exe Token: SeSystemProfilePrivilege 4052 AddInProcess32.exe Token: SeSystemtimePrivilege 4052 AddInProcess32.exe Token: SeProfSingleProcessPrivilege 4052 AddInProcess32.exe Token: SeIncBasePriorityPrivilege 4052 AddInProcess32.exe Token: SeCreatePagefilePrivilege 4052 AddInProcess32.exe Token: SeBackupPrivilege 4052 AddInProcess32.exe Token: SeRestorePrivilege 4052 AddInProcess32.exe Token: SeShutdownPrivilege 4052 AddInProcess32.exe Token: SeDebugPrivilege 4052 AddInProcess32.exe Token: SeSystemEnvironmentPrivilege 4052 AddInProcess32.exe Token: SeRemoteShutdownPrivilege 4052 AddInProcess32.exe Token: SeUndockPrivilege 4052 AddInProcess32.exe Token: SeManageVolumePrivilege 4052 AddInProcess32.exe Token: 33 4052 AddInProcess32.exe Token: 34 4052 AddInProcess32.exe Token: 35 4052 AddInProcess32.exe Token: 36 4052 AddInProcess32.exe Token: SeIncreaseQuotaPrivilege 4052 AddInProcess32.exe Token: SeSecurityPrivilege 4052 AddInProcess32.exe Token: SeTakeOwnershipPrivilege 4052 AddInProcess32.exe Token: SeLoadDriverPrivilege 4052 AddInProcess32.exe Token: SeSystemProfilePrivilege 4052 AddInProcess32.exe Token: SeSystemtimePrivilege 4052 AddInProcess32.exe Token: SeProfSingleProcessPrivilege 4052 AddInProcess32.exe Token: SeIncBasePriorityPrivilege 4052 AddInProcess32.exe Token: SeCreatePagefilePrivilege 4052 AddInProcess32.exe Token: SeBackupPrivilege 4052 AddInProcess32.exe Token: SeRestorePrivilege 4052 AddInProcess32.exe Token: SeShutdownPrivilege 4052 AddInProcess32.exe Token: SeDebugPrivilege 4052 AddInProcess32.exe Token: SeSystemEnvironmentPrivilege 4052 AddInProcess32.exe Token: SeRemoteShutdownPrivilege 4052 AddInProcess32.exe Token: SeUndockPrivilege 4052 AddInProcess32.exe Token: SeManageVolumePrivilege 4052 AddInProcess32.exe Token: 33 4052 AddInProcess32.exe Token: 34 4052 AddInProcess32.exe Token: 35 4052 AddInProcess32.exe Token: 36 4052 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1248 wrote to memory of 2152 1248 2025-04-05_9c98dc43dc994609c78345135b429b97_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe 94 PID 1248 wrote to memory of 2152 1248 2025-04-05_9c98dc43dc994609c78345135b429b97_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe 94 PID 2152 wrote to memory of 4052 2152 neww.exe 95 PID 2152 wrote to memory of 4052 2152 neww.exe 95 PID 2152 wrote to memory of 4052 2152 neww.exe 95 PID 2152 wrote to memory of 4052 2152 neww.exe 95 PID 2152 wrote to memory of 4052 2152 neww.exe 95 PID 2152 wrote to memory of 4052 2152 neww.exe 95 PID 2152 wrote to memory of 4052 2152 neww.exe 95 PID 2152 wrote to memory of 4052 2152 neww.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-05_9c98dc43dc994609c78345135b429b97_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-05_9c98dc43dc994609c78345135b429b97_black-basta_cobalt-strike_coinminer_satacom_zxxz.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\4ee8582ff213b2ab1656a4aa3212f11a\neww.exeC:\Users\Admin\AppData\Local\Temp\4ee8582ff213b2ab1656a4aa3212f11a\neww.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 13524⤵
- Program crash
PID:1012
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4052 -ip 40521⤵PID:2368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD52a9d648e26737cf10e007466e69b32ad
SHA1c6164fdd994f1b61b34a6f843fedc283adace311
SHA256ff5bc05e7cf56a0bfc0f76871700a1e47248a906861507b22d3e1863114ed57f
SHA512cadebefb8f5ceb41e9fb2130607fc71a4b309f813818ed8ca8ec077c92faeac4c8207d6c57f0e0cd5d347fe302b1eeb96c205402fc80ddc59c104eb65f12aabd
-
Filesize
19.0MB
MD54c0f588776766601d238212793dbd265
SHA11d93b1fb2c4d1e4560845c33802556a32ef03f44
SHA2566803e2ae189007eca3341bb929ff4787da7eb02d0a5138377863d63a9a53b4a4
SHA51253334c64ba2ddfb22cd16d975f561f6efb28411c226b47c0d888d0d24a1dadcf6d875df9b473e4282a2c8581394fbef707515906cf3017504bfb0d67e95069e9
-
Filesize
76KB
MD52ce8ffa22b809cd554553f91d1cc4120
SHA1cfcb93ee08bc62cd4e81e2bbfef5958cc2767116
SHA256d8960f2c96c1cfd331a4ba3e9b1168d468bf21b9b9e35d56574c41ae216528fd
SHA5122b8c8b59ad4154e98b0208fff587be755469f87304ff31c784e6f436799bb952e2a4c3e58dd0f6eed7a2fbb1efe32d914fe8172aba09aa3f7c5809fe8fa0c383
-
Filesize
809KB
MD51ef19a4c70d6a70ccd3beb7cf3f8f3fb
SHA109f27e34dbc7d8050653568a08efff6e97402487
SHA25601d0a9c35bf1909d6c9c12938c944fa6e966d9731b3d523241148d73457fe228
SHA51205fd1f4d53403d85bd5be278e4f97dc6573ee467ef4c97c14cf43719254bbc752229f833477215ba654df1f10d7ea1a2446160858083bcdbbb950c9125db643a
-
Filesize
4.3MB
MD52617b5952d0dc1d30501a3b7b51e5f3a
SHA1ed7c004849cd1d2ff0bb5090f37b2f2e41244632
SHA2569af39637c3464dcbc925b24c4ad69c2892ff8f6714470068e1cf3e94798a995a
SHA51288b47a02d530fb26639152947e4612f3465d3c77b6d603cdcd725950826f5d1e430cc044a6584dad0491573015c96985dbfbbd294942a3535866ef513ad6205d
-
Filesize
1.0MB
MD5201a1e2cb51fd63de986eb10eb63b102
SHA1490c2432dc6be8b413379df1dd1e3cc2a2c2afc0
SHA2568903f3e555910ce61d04d7701918cc1e2ebf58b538b50bc8bb46977a9aee220e
SHA512a68bc678882ae7a91be78ce389813d3f6d04aeecd16662b2ec72ebf7c9d02e3385806de3486e9e038e49803ac713041ef060920e84da637aab175bbc03c758a3
-
Filesize
118KB
MD59e3c2aae15ca4d64663f6a2aae34f49a
SHA19b729ba542116f7f4436075cf8972e5d00dab31e
SHA256b01721c410ac4a47a24927bd60dce4f7b1669684755e9ee52596493778dba956
SHA51242240a60ec4db3539d48966b41301c638be7165a0dba408d6264ab59130c749ee5a30aa7f5f9f38fea644afd0d3374c620a04916682f08559f482938caf47061
-
Filesize
96KB
MD5e2d249c598602e4f2319c8666506b82b
SHA120efc47cb2e853a0f5886d3d6e282766284ef81d
SHA256fb025d533f2225d62b50cc47e7cfe0d0bd506675a3c40bc70190aa4de8abb8fb
SHA512b34104c4a715fed610de685fbf822bc167697a6e5561bd0b3ce5d6707b54516ff7c00afae518889b0e4a1b5063c2a9f2bea20b099eea4f7fb3ba933e185e5c37
-
Filesize
72KB
MD59fa17f438815b4a61e69e35bbdaeba8b
SHA11d038227b4d7d198ca58e1b3eba2109defc23893
SHA256050b95baf2df2f56926f4e3b37984de202a3609f210b2ff4680acba59aa8d95b
SHA5129fa4dbad76b6d6e33305820064bc69f2feddf9c64fc7de809684265605ba89632691f43de05f49806dc9463957b15dbe8f491887ddea0d5fd12c4d08bdfa9765