Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 03:51

General

  • Target

    2024-06-26_4ffc395182bb0534923b3aaa73ddb27d_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    4ffc395182bb0534923b3aaa73ddb27d

  • SHA1

    d3b6c9d0a57949ecb6b6e23512eef89623e3595c

  • SHA256

    78757e9ba3c7d39e58d8a389d591f7e5472ea6ca1300850b7fb1dae3aadefddc

  • SHA512

    0f7d9b5fe072ebfb78fe56c03580856587fb361a4469f35565273e3337abaa830af46942cbec8fd1226f4ea4ab94ce2df07ab0e57ad06692100cc2b176a541ee

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUZ:eOl56utgpPF8u/7Z

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_4ffc395182bb0534923b3aaa73ddb27d_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_4ffc395182bb0534923b3aaa73ddb27d_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:4864

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4864-0-0x00007FF633560000-0x00007FF6338B4000-memory.dmp
      Filesize

      3.3MB