Analysis

  • max time kernel
    136s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:45

General

  • Target

    2024-05-21_185340b4bad04bfd6d6a45332d68a84c_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    185340b4bad04bfd6d6a45332d68a84c

  • SHA1

    153867594b7e802ef92b0eb67a02c4b67d42f459

  • SHA256

    93bd0cfdd978bb8fc25f8a38159c5d98099a535b6bb8e61b3090b49d4788da74

  • SHA512

    94317f5b79f183369fb2442c632e83b61b99cc3d44e8395c93d45df5f599a09c420c4da2cb26e46987e5083fe06c23b2f3ab5737a86672ef9c77daa1a28e1029

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUQ:E+v56utgpPF8u/7Q

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_185340b4bad04bfd6d6a45332d68a84c_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_185340b4bad04bfd6d6a45332d68a84c_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:5024

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5024-0-0x00007FF773C70000-0x00007FF773FC4000-memory.dmp
      Filesize

      3.3MB