Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 07:35

General

  • Target

    2024-06-21_c5f081743924ba163f3724fa356aaec8_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    c5f081743924ba163f3724fa356aaec8

  • SHA1

    823656734c73e45fb6bee18553da178731c942de

  • SHA256

    6583f892795061adb446ac99210138ed9e96a6862ab1726f6668e62a312a93ad

  • SHA512

    04ba17b1b4803b667d65bf152afac52084d07115ac13ded5c0b0c2d14d3ff435b7f9c8969383dad028b82c826cee31d7267c269726c00ac172de6743c86e9dc1

  • SSDEEP

    98304:ERNqrEXEdfE0pZOf56utgpPFotBER/mQ32lUN:QSEB56utgpPF8u/7N

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-21_c5f081743924ba163f3724fa356aaec8_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-21_c5f081743924ba163f3724fa356aaec8_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1932-0-0x00007FF6C6570000-0x00007FF6C68C4000-memory.dmp
      Filesize

      3.3MB