Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 01:39

General

  • Target

    2024-06-21_ed202947051e88536b0db85adc465190_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    ed202947051e88536b0db85adc465190

  • SHA1

    9ad17bc4ed08f9e08653f09af409b6502500dd82

  • SHA256

    6798bde61ef0d760006d6435f7a0b9a6aa1912bf543c226a593ce54dc0ee19a9

  • SHA512

    f8048d66edfa6bf22205a0dd876d2db643ae131f401852afcb94c2127df710975ea080782ebf9c57a5de8e02d52be7c7edac24d139d98ce4534a6b4888e38376

  • SSDEEP

    98304:kPrrcBpddfE0pZVg56utgpPFotBER/mQ32lUU:i0BM56utgpPF8u/7U

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-21_ed202947051e88536b0db85adc465190_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-21_ed202947051e88536b0db85adc465190_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:4656

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4656-0-0x00007FF75EE40000-0x00007FF75F194000-memory.dmp
      Filesize

      3.3MB