Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:25

General

  • Target

    2024-07-02_b4a9f5535bb45e985032c2ba3f9560ce_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    b4a9f5535bb45e985032c2ba3f9560ce

  • SHA1

    805ea830ffa4f4404c8515fdfdb5b8adfd088b8a

  • SHA256

    1c0d7bd837fa056a61422567a268951aa95d660244a02c6968cab75c01fb55ad

  • SHA512

    cc6ca6280062c6bc134cb084f7aa2b4fff7d59d200e40ed8b22786dea837de58be984c0d97b1ccbabb15dc586fe7dc62ed87cb0e460f9a4b3c56a882173de1a4

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUk:eOl56utgpPF8u/7k

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_b4a9f5535bb45e985032c2ba3f9560ce_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_b4a9f5535bb45e985032c2ba3f9560ce_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:824

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/824-0-0x00007FF621D80000-0x00007FF6220D4000-memory.dmp
      Filesize

      3.3MB