Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:46

General

  • Target

    2024-05-21_1bd1993d453a7559ac5d323965f0aefe_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    1bd1993d453a7559ac5d323965f0aefe

  • SHA1

    e30df4d0a2c59e59058b4295e628b71073a09530

  • SHA256

    574c6d3b5cea7d2f0af6791479beebcc6c60a97612406194cda323e1db57b886

  • SHA512

    10a8462641322b258a81659130e95060a696c87bf31a8e76195ce3b64447a665f0f8c4ec586d18114a6279b179ae040a420b57c8bc75e3fdf5c19949ca863fa1

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUp:E+v56utgpPF8u/7p

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_1bd1993d453a7559ac5d323965f0aefe_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_1bd1993d453a7559ac5d323965f0aefe_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:2672

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2672-0-0x00007FF6471C0000-0x00007FF647514000-memory.dmp
      Filesize

      3.3MB