Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 02:44

General

  • Target

    2024-07-24_180942d10827378e63cb12797d8d12c0_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    180942d10827378e63cb12797d8d12c0

  • SHA1

    ab2f68635518221ea8c6e00aa1b120a37c54a383

  • SHA256

    29ead1673fa28bed8b15cc2be1e606540b8fdee1480716d21da7facab1072157

  • SHA512

    0e9462a5b8217334f47ef2c0a3c4d87e2b3757f6546fb20a5f6c17bf30d104701f525de4662d02a29ca2675fd6619fcfad926a8e056a2c1868de44cb401f1062

  • SSDEEP

    49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lx:RWWBibf56utgpPFotBER/mQ32lUl

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-24_180942d10827378e63cb12797d8d12c0_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-24_180942d10827378e63cb12797d8d12c0_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2452-0-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-1-0x00000000000F0000-0x0000000000100000-memory.dmp

    Filesize

    64KB

  • memory/2452-2-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-3-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-4-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-5-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-6-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-7-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-8-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-9-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-10-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-11-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-12-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-13-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-14-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/2452-15-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB