Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 03:50

General

  • Target

    2024-06-26_4b5ed801202443724d156b8981bc4a7a_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    4b5ed801202443724d156b8981bc4a7a

  • SHA1

    b06cd32b5eba41becb3b8de197af43c28c6544c5

  • SHA256

    42075eace8db044caad54da5f07327170afbc6ba5aee8ceba05f3eee95a3c1dc

  • SHA512

    b3fbba338914f57deda632433870708ba1c199aa8d9009a026b052e7bc15ca30df605360502727b5460a270e166ced29e9a0b3330d66a47e0fc64096978e02a5

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUA:eOl56utgpPF8u/7A

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_4b5ed801202443724d156b8981bc4a7a_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_4b5ed801202443724d156b8981bc4a7a_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:3568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3568-0-0x00007FF764710000-0x00007FF764A64000-memory.dmp
      Filesize

      3.3MB