Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 02:48

General

  • Target

    2024-09-28_75fd007b927dc6495e8a232f6a4ec091_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    75fd007b927dc6495e8a232f6a4ec091

  • SHA1

    40545f078253b057b1216ddb0f385e2bc7dd82f5

  • SHA256

    4948e69ef7315cd0e0f3f253a3e42258d7b796cdd1f35aea68808ee01118a2f5

  • SHA512

    ed1c50931490ad5a544c2599019a77a60daff8527a091ceeb1072d0c89a5edd590165f6cd14139fe5c7a8df4cc7ca5bf7598862af369ac556adf65abb52e5601

  • SSDEEP

    98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUW:E+b56utgpPF8u/7W

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-28_75fd007b927dc6495e8a232f6a4ec091_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-28_75fd007b927dc6495e8a232f6a4ec091_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:2940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2940-0-0x00007FF7B8F20000-0x00007FF7B9274000-memory.dmp

      Filesize

      3.3MB