Analysis

  • max time kernel
    132s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 01:13

General

  • Target

    2024-05-20_4174655e3985cbbe2b03cd513d0ea85c_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    4174655e3985cbbe2b03cd513d0ea85c

  • SHA1

    15efddcd25d756aaa1653463413edfb567fc138f

  • SHA256

    da34c18c617f0068c272228db16b599f6e96433bf9c5610af40aeb68c132b6ab

  • SHA512

    f96223da2f1894321925d294ad6f1c643a56a7d7d922de532454c135e64d890605fb5838683ea4eeb8d8d4f57ebe880832814cdffb93fefb57b72ddf34d25243

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lU+:eOl56utgpPF8u/7+

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-20_4174655e3985cbbe2b03cd513d0ea85c_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-20_4174655e3985cbbe2b03cd513d0ea85c_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:1896

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1896-0-0x00007FF662E20000-0x00007FF663174000-memory.dmp
      Filesize

      3.3MB