Analysis

  • max time kernel
    51s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 01:37

General

  • Target

    2024-06-21_b48b89bbe5fb0560df393f7e5e8d084b_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    b48b89bbe5fb0560df393f7e5e8d084b

  • SHA1

    c03c2568e487b94905ae2b7f3dbdc80fc0edeb26

  • SHA256

    5de42bf62d03b9babeacd06187622aed6517da529ffe4072600df034fd8498da

  • SHA512

    bd590c918ce7cd0e7aca80c3ee6197e88e5a3cb4a7e795f8915eac6b3a36fb7f306ec0d1774352026eadb4e4995e508c66da46f00319ae630c8118e3d465b3d2

  • SSDEEP

    98304:kPrrcBpddfE0pZVg56utgpPFotBER/mQ32lUw:i0BM56utgpPF8u/7w

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-21_b48b89bbe5fb0560df393f7e5e8d084b_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-21_b48b89bbe5fb0560df393f7e5e8d084b_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1664

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1664-0-0x00007FF6F6520000-0x00007FF6F6874000-memory.dmp
      Filesize

      3.3MB