Analysis

  • max time kernel
    93s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 08:11

General

  • Target

    2024-11-21_8ef18e06bb7762be9d65a67bb09096e5_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    8ef18e06bb7762be9d65a67bb09096e5

  • SHA1

    6795e521434af50c616632d93570c03d65322ddd

  • SHA256

    829d47d3a5300813beaf806a1401042fdd0b18a394198cd9fb8fb63a16d4fa03

  • SHA512

    b2ccdad620c2189bafb868e452283ebadeac93ce9bed9129c66dbebe1e8d2c77144c95fa57359eaacc6304ac4001ed4ba31ec2e8cc5fe2eabec9c738e482a20f

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUG:eOl56utgpPF8u/7G

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-21_8ef18e06bb7762be9d65a67bb09096e5_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-21_8ef18e06bb7762be9d65a67bb09096e5_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:2940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2940-0-0x00007FF791120000-0x00007FF791474000-memory.dmp

      Filesize

      3.3MB