Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 06:04

General

  • Target

    2024-04-01_2451437b9bdc18e401d128a8228ec5f1_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    2451437b9bdc18e401d128a8228ec5f1

  • SHA1

    d877974379153c27971feb2133369366ebd6338d

  • SHA256

    a43433d3360de387a2194a24497888347c7fb740384686e584cc6f04a1047a77

  • SHA512

    3407fb72965db6690f2b731126c6f88ff974160d7b87d17018ce6cd9535f7af4de8abde4f9ea7c8fc13c452a7d2ee92a748e18790e0bfc52570a46c081d8e653

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUz:eOl56utgpPF8u/7z

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-01_2451437b9bdc18e401d128a8228ec5f1_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-01_2451437b9bdc18e401d128a8228ec5f1_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:3612

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3612-0-0x00007FF7CE0D0000-0x00007FF7CE424000-memory.dmp
      Filesize

      3.3MB