Analysis

  • max time kernel
    130s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:56

General

  • Target

    2024-07-02_cadc1dbcae3bcf965a88207aed7437e0_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    cadc1dbcae3bcf965a88207aed7437e0

  • SHA1

    48b378302914d64d814afeb4633cf4bcef9e22dd

  • SHA256

    ad291cfa0a56bb5bbbf637e15f5b0dee60746308a5d96303b7f491e17d5f6a5f

  • SHA512

    57b4cf6a614ad84cdb4365534e9a9af11adbeb500d20742c8912327230de9dcece49a8d7688450dc05e2b760228f513849deb58a5fb0e5b4d53ff0351415d99b

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUK:eOl56utgpPF8u/7K

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_cadc1dbcae3bcf965a88207aed7437e0_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_cadc1dbcae3bcf965a88207aed7437e0_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1048
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4084,i,7977653611488681184,6839495125838449898,262144 --variations-seed-version --mojo-platform-channel-handle=1292 /prefetch:8
      1⤵
        PID:2888

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1048-0-0x00007FF68DB90000-0x00007FF68DEE4000-memory.dmp
        Filesize

        3.3MB