Analysis

  • max time kernel
    94s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 04:05

General

  • Target

    2024-09-16_bc483a7cfe4062430c7910439e9dc785_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    bc483a7cfe4062430c7910439e9dc785

  • SHA1

    bf8621cdc1fdb7d189aeb0b7e2dc89a76b84b0c3

  • SHA256

    3fe5fc94224825e42974cc0662def15428af8584b72356e7c453f41afe5184d0

  • SHA512

    bb7a845b582a14b113a2fe72f38e0ec41dcf555bfabff5aed7f715126ef47a5fed93462c3e2649a870ac3c7d1743c2410bf9d5524015562eea1af5e859786d7a

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUk:E+b56utgpPF8u/7k

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-16_bc483a7cfe4062430c7910439e9dc785_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-16_bc483a7cfe4062430c7910439e9dc785_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:2660

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2660-0-0x00007FF7F01D0000-0x00007FF7F0524000-memory.dmp

      Filesize

      3.3MB