Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 05:47

General

  • Target

    2024-04-24_be3a85ce92cd2fdd3ebfc90eda2fada0_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    be3a85ce92cd2fdd3ebfc90eda2fada0

  • SHA1

    bcc5d4eea5e205cd4cee39a6593db37a65bab4b9

  • SHA256

    b903ab7e4db5f7449d42adeb7b747a65decb1983a4b518bcd828b10a359680fa

  • SHA512

    5d0abc523a575719c6cd23efaa5a18e2678395e68b9a4d2addd9c953db6938163a2ad27d40c5b9b2cf2a9a0d862617a9e74ede18ef809088fe78dcdac4114290

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUM:eOl56utgpPF8u/7M

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-24_be3a85ce92cd2fdd3ebfc90eda2fada0_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-24_be3a85ce92cd2fdd3ebfc90eda2fada0_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:1860

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1860-0-0x00007FF68C770000-0x00007FF68CAC4000-memory.dmp
      Filesize

      3.3MB