Analysis

  • max time kernel
    41s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:26

General

  • Target

    2024-07-02_e88915537b3451f1c946e30a24f56f05_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    e88915537b3451f1c946e30a24f56f05

  • SHA1

    cf19aac20325a6c2d1f963b3c11821537447d6a7

  • SHA256

    ab3f55f8efe90e3d31f4aefe019f0dc6b60d65155620845f288616ba0681cfcc

  • SHA512

    f2c4e2237686698e22201c1f6e5c64ca5e707de162984b22364f752644347ef8c51b6d3dd29787f0bce4f693b105a170f029b73cbcb2b6cd93fea124a9ee1bf8

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUQ:eOl56utgpPF8u/7Q

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_e88915537b3451f1c946e30a24f56f05_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_e88915537b3451f1c946e30a24f56f05_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1696

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1696-0-0x00007FF613570000-0x00007FF6138C4000-memory.dmp
      Filesize

      3.3MB