Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:47

General

  • Target

    2024-05-21_a22a2fe878952d00322a58d3e0681f08_cobalt-strike_cobaltstrike.exe

  • Size

    5.9MB

  • MD5

    a22a2fe878952d00322a58d3e0681f08

  • SHA1

    272868fb654ee7bdefd92e3137af5db1f4b77803

  • SHA256

    7a0bdbd07c96cb478518ff4ab48bbe5c5d7564ad2b795120f5fbf19266a2eb90

  • SHA512

    7ff23ed775aee06f764da86c8529a45dfabfce5c1893ee608e61c41b72961e319d43d76a6b485d1b3a922d4c57b4be2e0ce52226044c76c4ad71328b6cd13196

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lU7:E+b56utgpPF8u/77

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_a22a2fe878952d00322a58d3e0681f08_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_a22a2fe878952d00322a58d3e0681f08_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:4816

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4816-0-0x00007FF6F3A70000-0x00007FF6F3DC4000-memory.dmp
      Filesize

      3.3MB