Analysis

  • max time kernel
    92s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 03:56

General

  • Target

    2024-06-26_a9d10935c60175f3e1c3157ac9a34aad_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    a9d10935c60175f3e1c3157ac9a34aad

  • SHA1

    7c13e2dd56643afa5a73f0ad487e0e30814ff102

  • SHA256

    408752ca68c27e3e824d4f76b7844be8f0f3b050972241a1d22f34a8eca54ac1

  • SHA512

    676df5fc721420b3b1b731ac04adbeeae2c14f04a676caa1f212a8fda871b9285db3ab11dd7e5f4bb876181dfaf809bf8b71057f3dfd48f8faa914ff4a27c1ed

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUR:eOl56utgpPF8u/7R

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_a9d10935c60175f3e1c3157ac9a34aad_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_a9d10935c60175f3e1c3157ac9a34aad_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:4960

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4960-0-0x00007FF7E8A00000-0x00007FF7E8D54000-memory.dmp
      Filesize

      3.3MB