Analysis

  • max time kernel
    51s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 03:58

General

  • Target

    2024-06-26_c1e9d19d694d0229f4c02b4be6cd0bad_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    c1e9d19d694d0229f4c02b4be6cd0bad

  • SHA1

    f5d3d85b611466174bbc84c2cfdf178906a46d36

  • SHA256

    b5fdf041609829c7085d2826daef95c782dbeb9d2d0c0d9c092b40a067f94d73

  • SHA512

    ba7c6e23ee7e4d0ad133891f4ebd863a221716dd65f6dfdeb44f042293d462dd8d2f6323ee9b6318c585130cb1134c589f86ca5f27a1bbe4938ad160e5cdb270

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUZ:eOl56utgpPF8u/7Z

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_c1e9d19d694d0229f4c02b4be6cd0bad_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_c1e9d19d694d0229f4c02b4be6cd0bad_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:4384

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4384-0-0x00007FF60E8E0000-0x00007FF60EC34000-memory.dmp
      Filesize

      3.3MB