Analysis

  • max time kernel
    129s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:43

General

  • Target

    2024-07-02_12112e354205068beb3d84d2667c9d75_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    12112e354205068beb3d84d2667c9d75

  • SHA1

    6f432483da153047a1cc41dd44ce208df1108544

  • SHA256

    b217d5d1149dd02626034acb356fe2cd6204c9966a4bb7f66d6534f4b34e1873

  • SHA512

    1e37e0549150aec0ad3c0e28a57e4fec3e3b9d764948f5a7e8b23d1301eecfbca2b012aa76eeef2929bd2b0d112b5dde528a32c7d4b4237ed6180c77e59014e9

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUj:eOl56utgpPF8u/7j

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_12112e354205068beb3d84d2667c9d75_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_12112e354205068beb3d84d2667c9d75_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:4488
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1444,i,3549704109630749084,1975543916261970610,262144 --variations-seed-version --mojo-platform-channel-handle=1064 /prefetch:8
      1⤵
        PID:3224

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4488-0-0x00007FF617970000-0x00007FF617CC4000-memory.dmp
        Filesize

        3.3MB