Analysis

  • max time kernel
    138s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 01:15

General

  • Target

    2024-05-20_44891cf36547cad80a867392ab985d09_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    44891cf36547cad80a867392ab985d09

  • SHA1

    b20a7eddc0648f000a76546286d4e4df7c754749

  • SHA256

    f839a742a9f9885faef0cf650ba835bce80c1e1a0f5f7a103c61f952b86b4845

  • SHA512

    351af36cc4371384cf217f9ef93ca67d52531ce7affbc33b3a1f282530c8164743d17719e26d4c09613fd2df1e7bac30c247df27f5dac40e3a689c7d164a10f4

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUc:eOl56utgpPF8u/7c

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-20_44891cf36547cad80a867392ab985d09_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-20_44891cf36547cad80a867392ab985d09_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:2560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2560-0-0x00007FF748A80000-0x00007FF748DD4000-memory.dmp
      Filesize

      3.3MB