Analysis

  • max time kernel
    114s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 05:45

General

  • Target

    2024-04-24_a1939173ff94e26237d093dee0cb2f83_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    a1939173ff94e26237d093dee0cb2f83

  • SHA1

    4e86343276b2db939b22aeebc45544a204b5bdef

  • SHA256

    85453dc454732b4f2931b87572ff5adcbb006934ca987b14f6fbdf8cb31ca3b8

  • SHA512

    98c6eb843c425ffbcf22d5c0f2385eb7b6a8671137a3e718f6e83ad168107a2efd4206d990c8cadef455871fba967ad0dc3c1244138cf693d9e55e8d7437ea63

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUp:eOl56utgpPF8u/7p

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-24_a1939173ff94e26237d093dee0cb2f83_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-24_a1939173ff94e26237d093dee0cb2f83_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:3968
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3308

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3968-0-0x00007FF655900000-0x00007FF655C54000-memory.dmp
        Filesize

        3.3MB