Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:44

General

  • Target

    2024-05-21_06f4de71f83e67abee02b8cd5e0467aa_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    06f4de71f83e67abee02b8cd5e0467aa

  • SHA1

    bd8eff3080ccc5b0d74421993e0f1dc15e0a036c

  • SHA256

    5a4dd42687135133c0b1a500be7280b201a16183d373c65ff8db3236337dc90f

  • SHA512

    154a33d27fef1653d8a3d0f6ef281c1393129e6365c2920d6a23dc05dd5f66f20b8506da3a822422b379ed3ba15dd91563ffa21d25ed6b005325ae77c452767b

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUp:E+v56utgpPF8u/7p

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_06f4de71f83e67abee02b8cd5e0467aa_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_06f4de71f83e67abee02b8cd5e0467aa_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:2508

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2508-0-0x00007FF729400000-0x00007FF729754000-memory.dmp
      Filesize

      3.3MB

    • memory/2508-1-0x00007FF729400000-0x00007FF729754000-memory.dmp
      Filesize

      3.3MB