Analysis

  • max time kernel
    141s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 01:09

General

  • Target

    2024-05-20_2cf85bb995ab68fb6815a8307abf1b0b_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    2cf85bb995ab68fb6815a8307abf1b0b

  • SHA1

    37b19bf4e8aea56b602f5cd57353450407c17d8f

  • SHA256

    c9f3fc8eb655ccdf5ac668cf31e77c544219ae8c15e0706d74bf7377ba9e2e2a

  • SHA512

    966f647a780627a74519bee620e7aca90e9c4f3468f6046e6e7850c747e8b4ab005e6e61e1f888d62f3ed6eeb77fab48d78a3778833c896254884c95e53d2dc4

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUW:eOl56utgpPF8u/7W

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-20_2cf85bb995ab68fb6815a8307abf1b0b_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-20_2cf85bb995ab68fb6815a8307abf1b0b_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:4284
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1348 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2956

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4284-0-0x00007FF71F370000-0x00007FF71F6C4000-memory.dmp
        Filesize

        3.3MB