Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:07

General

  • Target

    2024-04-25_8ce02268183a0470a769ef464086f63c_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    8ce02268183a0470a769ef464086f63c

  • SHA1

    829d2fbcf059817fedc4fa9700d5b02fc0963d87

  • SHA256

    5c278ffccaf8ee4a1d425398fbc27cfa449c39c2c51de5a572e3e09412ac8023

  • SHA512

    5c04c4f4d525530efc5f994e3e8a734d24fa13b11e9a99324b9807b407b13cb80c1120c400f7f1382a74e5b875c1c33682d2c83539f266408a1467b0bb771636

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUr:eOl56utgpPF8u/7r

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-25_8ce02268183a0470a769ef464086f63c_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-25_8ce02268183a0470a769ef464086f63c_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:4964
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3532

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4964-0-0x00007FF7944A0000-0x00007FF7947F4000-memory.dmp
        Filesize

        3.3MB