Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 11:25

General

  • Target

    2024-08-11_0e7218a61982779a99a45611e4ef2335_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    0e7218a61982779a99a45611e4ef2335

  • SHA1

    543b90bdb5f153d9acff3638336a6fc8a45f37fc

  • SHA256

    cd92f0b7cc3bd37c8b3372213ad849fd3e2bdd9107233fec9d78fe524aea2d79

  • SHA512

    0127cf2ab457f8f80219b8418c2370680f3d82a99bf758fbf2295b20429ea696d411ab43d7d4a582bb5bba5b16b49885047ca9515c9ff13714bee777f84be256

  • SSDEEP

    49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lI:RWWBibf56utgpPFotBER/mQ32lUM

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-11_0e7218a61982779a99a45611e4ef2335_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-11_0e7218a61982779a99a45611e4ef2335_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-0-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-1-0x000001DD751B0000-0x000001DD751C0000-memory.dmp

    Filesize

    64KB

  • memory/1068-2-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-3-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-4-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-5-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-6-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-7-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-8-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-9-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-10-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-11-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-12-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-13-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-14-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB

  • memory/1068-15-0x00007FF7D9D10000-0x00007FF7DA061000-memory.dmp

    Filesize

    3.3MB