Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 06:23

General

  • Target

    2024-06-30_0092167185690070df14a4be2dbd7e03_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    0092167185690070df14a4be2dbd7e03

  • SHA1

    47c9ce390416d129742974c54ebb987dd5712311

  • SHA256

    4b3fc1b3c17f7c44512e1b535496090a8f953e0c3df04e31ff7ed55e40d91310

  • SHA512

    09d0a15b8e3c2c20ac690be066cdb2bc486613708884f34469781496718fed6be78aa377b601a3015f4d8dba0c6fdac2e2ecc22e513e4e80f5add455e9d00826

  • SSDEEP

    98304:BemTLkNdfE0pZrt56utgpPFotBER/mQ32lUl:Q+856utgpPF8u/7l

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 2 IoCs
  • XMRig Miner payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_0092167185690070df14a4be2dbd7e03_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_0092167185690070df14a4be2dbd7e03_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1616
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3392

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1616-0-0x00007FF73AE30000-0x00007FF73B184000-memory.dmp
      Filesize

      3.3MB

    • memory/1616-1-0x000001F2F5120000-0x000001F2F5130000-memory.dmp
      Filesize

      64KB

    • memory/1616-2-0x00007FF73AE30000-0x00007FF73B184000-memory.dmp
      Filesize

      3.3MB