Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:51

General

  • Target

    2024-05-21_7b4a95fd968e77328e6a30c931f38fb6_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    7b4a95fd968e77328e6a30c931f38fb6

  • SHA1

    a64fc66b07af1416783a8115b002eab1ce38ce6b

  • SHA256

    5568cc41824cff37bd7e51bef373257678121f3b118923162cc45e666da8adc2

  • SHA512

    51f46eb122a5c485a828510171bc57ab4d7afbcb52ae3cc455676433babbc02e13dc1af666d199d706945a04998ef902095cf59863a4330ae7a5999fad967850

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUQ:E+v56utgpPF8u/7Q

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_7b4a95fd968e77328e6a30c931f38fb6_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_7b4a95fd968e77328e6a30c931f38fb6_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:3472

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3472-0-0x00007FF6200C0000-0x00007FF620414000-memory.dmp
      Filesize

      3.3MB