Analysis

  • max time kernel
    133s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 03:52

General

  • Target

    2024-06-26_5861ec5ffe7fe4e19eab5ef34cc5efd1_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    5861ec5ffe7fe4e19eab5ef34cc5efd1

  • SHA1

    89dcd7f5c592415eb771d09a6250e86377c6754f

  • SHA256

    a1a43b58d85b5fc658b80400c24e033d3be2ee4bc07d368e582bccd942bad0c9

  • SHA512

    76a68081540a6617aa10bf352a6b090fdc47b9027e9c1dc7aa46e0b77b6498ab81c73111e6e1ddc2e8a4a3bd4bf8f323e37791b056c792e35e496a205df8ca26

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUR:eOl56utgpPF8u/7R

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_5861ec5ffe7fe4e19eab5ef34cc5efd1_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_5861ec5ffe7fe4e19eab5ef34cc5efd1_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1972

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1972-0-0x00007FF6C4720000-0x00007FF6C4A74000-memory.dmp
      Filesize

      3.3MB