Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:51

General

  • Target

    2024-05-21_78d03ec87d437a82166a5445881810a1_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    78d03ec87d437a82166a5445881810a1

  • SHA1

    dd41fb771558841a42010cb65f81edf3452575b1

  • SHA256

    182e143a6dc2d086af7155787ef24047e0611722fe51adcb05e950f5c1abf951

  • SHA512

    178f44259c10382062c95790ef94072edc7268f80d3b2f635c015a196eaadb2ca57e0af570622c794cb9594624819d407ce8bdd8e113430f37785abc607d5ad9

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUU:E+v56utgpPF8u/7U

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_78d03ec87d437a82166a5445881810a1_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_78d03ec87d437a82166a5445881810a1_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:792
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3188

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/792-0-0x00007FF7B3580000-0x00007FF7B38D4000-memory.dmp
        Filesize

        3.3MB