Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:54

General

  • Target

    2024-05-21_982a89d0398e0202f8a743a016d5764e_cobalt-strike_cobaltstrike.exe

  • Size

    5.9MB

  • MD5

    982a89d0398e0202f8a743a016d5764e

  • SHA1

    33f8e2c7b1031e6b112488f40d650193c64c443c

  • SHA256

    210c14376fe4c46e030641ca52fc24eb13cd8db591402988e3c28bd4a8d8b08b

  • SHA512

    6058d8afb5f6c81123fde951000d3ba92f0c453e41ec8c03924ac18e75f963937a1ed7ac1fdffb1fdbd0c599a779b2df89cda8dbb17c559d85e1d23d58a9ad96

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUI:E+v56utgpPF8u/7I

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_982a89d0398e0202f8a743a016d5764e_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_982a89d0398e0202f8a743a016d5764e_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:3560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3560-0-0x00007FF63C370000-0x00007FF63C6C4000-memory.dmp
      Filesize

      3.3MB