Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 08:02

General

  • Target

    2024-04-20_deea120a6a98980875ba1be3d3d3add1_cobalt-strike_cobaltstrike.exe

  • Size

    5.9MB

  • MD5

    deea120a6a98980875ba1be3d3d3add1

  • SHA1

    8a9ebdc69006ec4d87904f48ddb81c79545dda10

  • SHA256

    3e8096daf6cf0fec99d42f15127ff3845962020070f20d3f7267a8d52c849111

  • SHA512

    6ff005f3f76fb137ba574eddd3afe12e52d3e3e40a3ff6cbec605c507e7f0c2e7f42e14b3f5dd009551ff83f7ca95b256e3cbce3ed70a0d12a8a5a712fe07fc5

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lU4:E+b56utgpPF8u/74

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_deea120a6a98980875ba1be3d3d3add1_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_deea120a6a98980875ba1be3d3d3add1_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:1424

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1424-0-0x00007FF6112A0000-0x00007FF6115F4000-memory.dmp
      Filesize

      3.3MB