Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 03:54

General

  • Target

    2024-06-26_8b252f404a7d085a3b105677d5a5e205_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    8b252f404a7d085a3b105677d5a5e205

  • SHA1

    34cd851b0637240568e37bbc341d4850271825fa

  • SHA256

    857335fe0b64a6e00acab80adf57b2318162e408810409c5e89c7dbfb5ad796c

  • SHA512

    58ec42ec90d7deac5af9b518bec39f34575f0fd3ec2d995a4e6c0ee06ce04956c4c46d7335fd1a9e01c021cb15045733c8028bd3f053a58ded485cf22652a0dd

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUA:eOl56utgpPF8u/7A

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_8b252f404a7d085a3b105677d5a5e205_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_8b252f404a7d085a3b105677d5a5e205_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1296-0-0x00007FF7643C0000-0x00007FF764714000-memory.dmp
      Filesize

      3.3MB