Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 01:36

General

  • Target

    2024-06-21_b2be1386ba28a14a1f7f8180c97af4fe_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    b2be1386ba28a14a1f7f8180c97af4fe

  • SHA1

    fcdd4d082c71a4659e6d28984f5035e56d06d972

  • SHA256

    56dfc01814e7c7bdbdd81479ca40e78c06cd17683643cac21d659d5841ba53f9

  • SHA512

    82c1d4ac3cd226c54295efc4242a73566c7487706d6fb7327dc57e7b4084081a9365b7723fefbc96831350b2cecc9d2ef47900d0f92687e527653423752a673e

  • SSDEEP

    98304:kPrrcBpddfE0pZVg56utgpPFotBER/mQ32lUa:i0BM56utgpPF8u/7a

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-21_b2be1386ba28a14a1f7f8180c97af4fe_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-21_b2be1386ba28a14a1f7f8180c97af4fe_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:3560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3560-0-0x00007FF66ABB0000-0x00007FF66AF04000-memory.dmp
      Filesize

      3.3MB