Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:46

General

  • Target

    2024-07-02_3c7556dcf9eaf364e154cb2ba2471ba4_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    3c7556dcf9eaf364e154cb2ba2471ba4

  • SHA1

    b06fdbb7063d150dd99dfb44ad0a84391901ec48

  • SHA256

    efddf5e3d4c852bf2edca4dd3418a45066be5a84453c1fb17c763d57c29ef79e

  • SHA512

    cc148dcb1044a26e7810fda6ba7433f733dd6c67dfe8ae42ee300c177a6a7e4be7239586e084ec51e15953e3515b250988da23afb68e11dc98cdd36b45a8ddf8

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUH:eOl56utgpPF8u/7H

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_3c7556dcf9eaf364e154cb2ba2471ba4_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_3c7556dcf9eaf364e154cb2ba2471ba4_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:4468

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4468-0-0x00007FF7FAEA0000-0x00007FF7FB1F4000-memory.dmp
      Filesize

      3.3MB