Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:49

General

  • Target

    2024-05-21_4966911bb96dfb43c655a8fb3444fe24_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    4966911bb96dfb43c655a8fb3444fe24

  • SHA1

    c0fd2f9f235ce6330b5967ed25dcba3c20491cc4

  • SHA256

    a3d4c93ba4c489be0e1bf3b13edb2067f2963c8728fe6c337eff6bd632a138da

  • SHA512

    3923ac9fe9757749929ff24c39cda13a2aa98ef46cdde71672ed0f127aaa2f7db25073b6741d35d815d756adc32b794ded998a15febdaa11ac5f7d50bad415b2

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUm:E+v56utgpPF8u/7m

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_4966911bb96dfb43c655a8fb3444fe24_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_4966911bb96dfb43c655a8fb3444fe24_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:2632

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2632-0-0x00007FF754A30000-0x00007FF754D84000-memory.dmp
      Filesize

      3.3MB