Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 07:56

General

  • Target

    2024-04-20_5af509b12a42931dbb3a470a1184d1ed_cobalt-strike_cobaltstrike.exe

  • Size

    5.9MB

  • MD5

    5af509b12a42931dbb3a470a1184d1ed

  • SHA1

    8bcef0a1c2bf59af44f06b1ad7b02f237d74fde1

  • SHA256

    9d6244b114f9c3f39d73fc9f71c816ddfa17c5aaaca76ca4fbd3483766eb57a6

  • SHA512

    1e6129500e92d5de1510804e375b5595083e9a74bd3a42da1e75933d6c0b308067d0d50f472132c59aca82385b953e25b09896a0b64875f8915a53defa79205c

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lU7:E+b56utgpPF8u/77

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_5af509b12a42931dbb3a470a1184d1ed_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_5af509b12a42931dbb3a470a1184d1ed_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:5020
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3800

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/5020-0-0x00007FF7535F0000-0x00007FF753944000-memory.dmp
        Filesize

        3.3MB