Analysis

  • max time kernel
    92s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 01:48

General

  • Target

    2024-09-20_871248813ca71e54f8f2bd71f1b00575_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    871248813ca71e54f8f2bd71f1b00575

  • SHA1

    8f63f72927f08f16fffa4262d3f559c8762789fe

  • SHA256

    22174ceafe390c29190d06e6f5dc07acb964603b3cb90ff56c0a6992bcfd1c5e

  • SHA512

    1bff8b0486f8571ce087f4f3b910821d298c31ab5486ef86aa5a978565be8080193447072f7086b1a2c2946c14c26da0387caea4896c8e0e35625e65963b62f2

  • SSDEEP

    98304:demTLkNdfE0pZ3s56utgpPFotBER/mQ32lU8:E+x56utgpPF8u/78

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-20_871248813ca71e54f8f2bd71f1b00575_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-20_871248813ca71e54f8f2bd71f1b00575_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:1812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1812-0-0x00007FF60CCA0000-0x00007FF60CFF4000-memory.dmp

      Filesize

      3.3MB