Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2025 04:02

General

  • Target

    2025-02-02_220db88bf2e6435d0cb8066b2ec70647_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    220db88bf2e6435d0cb8066b2ec70647

  • SHA1

    ede4eee7e53c5580d0d893aa3eb0d71f907e5897

  • SHA256

    d21034435bb84270c2a2a0ff6523ebb912bd27d22a5965ce39dba16f7713b04c

  • SHA512

    f5b2144d05dfedd5aced2d17a8ed33e85fbafde2f3022d9deb9ccd7666df1c41b9782175a65384c825d3585fc4b79f2121b8ac455e78286c5c3b96b2dcca8cf8

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUb:eOl56utgpPF8u/7b

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-02-02_220db88bf2e6435d0cb8066b2ec70647_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-02-02_220db88bf2e6435d0cb8066b2ec70647_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:5068

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5068-0-0x00007FF73D800000-0x00007FF73DB54000-memory.dmp

      Filesize

      3.3MB

    • memory/5068-1-0x00007FF73D800000-0x00007FF73DB54000-memory.dmp

      Filesize

      3.3MB