Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:48

General

  • Target

    20240702b4a9f5535bb45e985032c2ba3f9560cecobaltstrikecobaltstrikepoetrat.exe

  • Size

    6.0MB

  • MD5

    b4a9f5535bb45e985032c2ba3f9560ce

  • SHA1

    805ea830ffa4f4404c8515fdfdb5b8adfd088b8a

  • SHA256

    1c0d7bd837fa056a61422567a268951aa95d660244a02c6968cab75c01fb55ad

  • SHA512

    cc6ca6280062c6bc134cb084f7aa2b4fff7d59d200e40ed8b22786dea837de58be984c0d97b1ccbabb15dc586fe7dc62ed87cb0e460f9a4b3c56a882173de1a4

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUk:eOl56utgpPF8u/7k

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240702b4a9f5535bb45e985032c2ba3f9560cecobaltstrikecobaltstrikepoetrat.exe
    "C:\Users\Admin\AppData\Local\Temp\20240702b4a9f5535bb45e985032c2ba3f9560cecobaltstrikecobaltstrikepoetrat.exe"
    1⤵
      PID:2584
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3708 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2372

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2584-0-0x00007FF6A2E50000-0x00007FF6A31A4000-memory.dmp
        Filesize

        3.3MB