Analysis

  • max time kernel
    139s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 08:46

General

  • Target

    2024-05-21_b25f195db01aa104933feb63feb44aaf_cobalt-strike_cobaltstrike.exe

  • Size

    5.9MB

  • MD5

    b25f195db01aa104933feb63feb44aaf

  • SHA1

    b95ba04bfb48c309e14e4c5553d511bca2319136

  • SHA256

    6bbb5ce2be1222dcf61b61979862b7abf2f0fe8464225962305329e89e3ea7fd

  • SHA512

    33bbddf14800e3306281c7865b041dcd54505aa76fa6e9c353b002e340c9841855c8fd77e18cffe850627e83b44793ed090a8f0b69b1f7e412a3ee86c8578580

  • SSDEEP

    98304:kPrrcBpddfE0pZVg56utgpPFotBER/mQ32lUf:i0BM56utgpPF8u/7f

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_b25f195db01aa104933feb63feb44aaf_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_b25f195db01aa104933feb63feb44aaf_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:1680

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1680-0-0x00007FF794150000-0x00007FF7944A4000-memory.dmp
      Filesize

      3.3MB