Analysis

  • max time kernel
    140s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:53

General

  • Target

    2024-07-02_b258746f4d0716b298591c927102418e_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    b258746f4d0716b298591c927102418e

  • SHA1

    a5e46ea51142a4c4aba86c7e453b5f3070285973

  • SHA256

    de6312d42d05cd6ccb4a9378f4e5a0ff15d2be6158144cd982c201f67b183cb2

  • SHA512

    abbaad1d530df97727f1be73b9a27c3c3d8440d4b95e0233db3ce9cfa77d6aaf81f4914208905d4c6454a2a58dba15e9d6250f3732b5f1da8937712993e65aa8

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUo:eOl56utgpPF8u/7o

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_b258746f4d0716b298591c927102418e_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_b258746f4d0716b298591c927102418e_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:4000
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1628

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4000-0-0x00007FF658B20000-0x00007FF658E74000-memory.dmp
        Filesize

        3.3MB