Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:50

General

  • Target

    2024-05-21_6e682e34f143277fe3713e35ef2e3ecd_cobalt-strike_cobaltstrike.exe

  • Size

    5.9MB

  • MD5

    6e682e34f143277fe3713e35ef2e3ecd

  • SHA1

    faa6a87870e78aec58f76cbaf5bfdc23aa4f9d90

  • SHA256

    befd9fd4b5ab31fbb2e44b81e4e572e175248986774c0fa39690247a483d1bf5

  • SHA512

    84a3b5c352eb29c778946824528c904637a3ec7d163e44932244d1d1868c098d95b85f1b4277e4a9ae22b7624616d425ec1a204c582e1e82a6cdf6efd9cc2515

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lU0:E+v56utgpPF8u/70

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_6e682e34f143277fe3713e35ef2e3ecd_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_6e682e34f143277fe3713e35ef2e3ecd_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:1616

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1616-0-0x00007FF7E1130000-0x00007FF7E1484000-memory.dmp
      Filesize

      3.3MB