Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:49

General

  • Target

    2024-07-02_6d014f806e93e80f74ea1a45293199c0_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    6d014f806e93e80f74ea1a45293199c0

  • SHA1

    fc0ae7d3511037e51789505065ac41c40e2cfca8

  • SHA256

    0a6f13c01e176ea4c809555d8c67ca3f91fb442ff5ea7a6daf6f388de28763db

  • SHA512

    1de6c434af17e5e9aa0e018c34c3b58a6e2cceab581ffa9299bc8097f6a9ceff0245f87efd83281fbe8ab722d8000f326a7c59370f38db48f6d7e996a856de68

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lU6:eOl56utgpPF8u/76

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_6d014f806e93e80f74ea1a45293199c0_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_6d014f806e93e80f74ea1a45293199c0_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1648-0-0x00007FF7D2510000-0x00007FF7D2864000-memory.dmp
      Filesize

      3.3MB