Analysis

  • max time kernel
    139s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:12

General

  • Target

    2024-04-25_ee522e31edab93ffe567aee988b90e86_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    ee522e31edab93ffe567aee988b90e86

  • SHA1

    bf81913b4c9a0947c030214a05cdd6715d6d4e29

  • SHA256

    ced7da8e2735bfad357afdc80f1650e4642aeb57919d03dc3d828ba1cbe506b2

  • SHA512

    72a66d570d2de77cd4cef66950ca1dd13ebb32c0e8c2e518288bed7a8b3e057fb30ab5c06f5ee675767647633b3e5f2d742ea899b77af032eba78f8eda6457fe

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lU7:eOl56utgpPF8u/77

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-25_ee522e31edab93ffe567aee988b90e86_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-25_ee522e31edab93ffe567aee988b90e86_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:2288

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2288-0-0x00007FF630A10000-0x00007FF630D64000-memory.dmp
      Filesize

      3.3MB