Analysis

  • max time kernel
    141s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:22

General

  • Target

    2024-05-21_35dea998155a67464d053b87b0529569_cobalt-strike_cobaltstrike.exe

  • Size

    5.9MB

  • MD5

    35dea998155a67464d053b87b0529569

  • SHA1

    2c719ed8e75e27eae732db986c3ccb2ff38a4724

  • SHA256

    b4b402e0f7640b81947e5f1684c6204849df5d6daace2f1850b40e2f037134f8

  • SHA512

    c5de200ce92e5ccfb8e8300904cd159c1dbdc1a426e56195276800f75e1df022e789b690e17c0f829a77d1c250f8d215ea92158be00a6be4545784f2ba2d02fa

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUU:E+v56utgpPF8u/7U

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_35dea998155a67464d053b87b0529569_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_35dea998155a67464d053b87b0529569_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:1724
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4012,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=2856 /prefetch:8
      1⤵
        PID:3856

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1724-0-0x00007FF7AED50000-0x00007FF7AF0A4000-memory.dmp
        Filesize

        3.3MB