Analysis
-
max time kernel
134s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16/09/2024, 04:12
Behavioral task
behavioral1
Sample
2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240903-en
General
-
Target
2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
5.9MB
-
MD5
e2917ba5306936a1e2fd8d8289c74a52
-
SHA1
746184ae8febb2eeca00ec7f5a90afb6a6352f2c
-
SHA256
9f87bac2797868a524767232f87a27a77816b2412344df1f1941506c21717568
-
SHA512
445d955cbc749fbb7a871cbd60ba9781fcaa40123892e650e9cf79cc08d827a8aef245957465383744fed92e0318d96d814564f1014457d09cbbdb72f0bdeb8c
-
SSDEEP
98304:demTLkNdfE0pZ3u56utgpPFotBER/mQ32lUf:E+b56utgpPF8u/7f
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x0007000000012117-6.dat cobalt_reflective_dll behavioral1/files/0x003500000001659b-8.dat cobalt_reflective_dll behavioral1/files/0x0008000000016ac1-21.dat cobalt_reflective_dll behavioral1/files/0x0008000000016c95-27.dat cobalt_reflective_dll behavioral1/files/0x00060000000174c3-67.dat cobalt_reflective_dll behavioral1/files/0x000600000001904c-94.dat cobalt_reflective_dll behavioral1/files/0x0006000000018c44-83.dat cobalt_reflective_dll behavioral1/files/0x00050000000187a2-73.dat cobalt_reflective_dll behavioral1/files/0x0015000000018676-68.dat cobalt_reflective_dll behavioral1/files/0x0008000000017488-65.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d36-64.dat cobalt_reflective_dll behavioral1/files/0x0005000000018696-61.dat cobalt_reflective_dll behavioral1/files/0x000600000001757f-54.dat cobalt_reflective_dll behavioral1/files/0x00070000000174a6-46.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d47-39.dat cobalt_reflective_dll behavioral1/files/0x0007000000016d0d-30.dat cobalt_reflective_dll behavioral1/files/0x0008000000016c73-107.dat cobalt_reflective_dll behavioral1/files/0x00060000000190e1-102.dat cobalt_reflective_dll behavioral1/files/0x0006000000018f65-101.dat cobalt_reflective_dll behavioral1/files/0x0006000000018c34-90.dat cobalt_reflective_dll behavioral1/files/0x0005000000018697-88.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 47 IoCs
resource yara_rule behavioral1/memory/880-0-0x000000013F4A0000-0x000000013F7F4000-memory.dmp xmrig behavioral1/files/0x0007000000012117-6.dat xmrig behavioral1/files/0x003500000001659b-8.dat xmrig behavioral1/files/0x0008000000016ac1-21.dat xmrig behavioral1/memory/880-16-0x0000000002260000-0x00000000025B4000-memory.dmp xmrig behavioral1/memory/2700-15-0x000000013F3E0000-0x000000013F734000-memory.dmp xmrig behavioral1/memory/2808-14-0x000000013F550000-0x000000013F8A4000-memory.dmp xmrig behavioral1/files/0x0008000000016c95-27.dat xmrig behavioral1/files/0x00060000000174c3-67.dat xmrig behavioral1/memory/2672-97-0x000000013FB30000-0x000000013FE84000-memory.dmp xmrig behavioral1/files/0x000600000001904c-94.dat xmrig behavioral1/memory/1648-86-0x000000013F1A0000-0x000000013F4F4000-memory.dmp xmrig behavioral1/files/0x0006000000018c44-83.dat xmrig behavioral1/files/0x00050000000187a2-73.dat xmrig behavioral1/files/0x0015000000018676-68.dat xmrig behavioral1/files/0x0008000000017488-65.dat xmrig behavioral1/files/0x0007000000016d36-64.dat xmrig behavioral1/files/0x0005000000018696-61.dat xmrig behavioral1/files/0x000600000001757f-54.dat xmrig behavioral1/files/0x00070000000174a6-46.dat xmrig behavioral1/memory/880-133-0x000000013F4A0000-0x000000013F7F4000-memory.dmp xmrig behavioral1/files/0x0007000000016d47-39.dat xmrig behavioral1/files/0x0007000000016d0d-30.dat xmrig behavioral1/memory/2772-26-0x000000013F7C0000-0x000000013FB14000-memory.dmp xmrig behavioral1/memory/880-113-0x000000013FE20000-0x0000000140174000-memory.dmp xmrig behavioral1/memory/2388-112-0x000000013FBC0000-0x000000013FF14000-memory.dmp xmrig behavioral1/memory/1596-110-0x000000013F1C0000-0x000000013F514000-memory.dmp xmrig behavioral1/memory/1956-109-0x000000013F280000-0x000000013F5D4000-memory.dmp xmrig behavioral1/files/0x0008000000016c73-107.dat xmrig behavioral1/memory/1416-104-0x000000013F8F0000-0x000000013FC44000-memory.dmp xmrig behavioral1/files/0x00060000000190e1-102.dat xmrig behavioral1/files/0x0006000000018f65-101.dat xmrig behavioral1/memory/2112-100-0x000000013F600000-0x000000013F954000-memory.dmp xmrig behavioral1/files/0x0006000000018c34-90.dat xmrig behavioral1/files/0x0005000000018697-88.dat xmrig behavioral1/memory/2808-134-0x000000013F550000-0x000000013F8A4000-memory.dmp xmrig behavioral1/memory/2772-135-0x000000013F7C0000-0x000000013FB14000-memory.dmp xmrig behavioral1/memory/2700-137-0x000000013F3E0000-0x000000013F734000-memory.dmp xmrig behavioral1/memory/2808-138-0x000000013F550000-0x000000013F8A4000-memory.dmp xmrig behavioral1/memory/2772-139-0x000000013F7C0000-0x000000013FB14000-memory.dmp xmrig behavioral1/memory/2388-140-0x000000013FBC0000-0x000000013FF14000-memory.dmp xmrig behavioral1/memory/2672-141-0x000000013FB30000-0x000000013FE84000-memory.dmp xmrig behavioral1/memory/2112-142-0x000000013F600000-0x000000013F954000-memory.dmp xmrig behavioral1/memory/1416-143-0x000000013F8F0000-0x000000013FC44000-memory.dmp xmrig behavioral1/memory/1648-144-0x000000013F1A0000-0x000000013F4F4000-memory.dmp xmrig behavioral1/memory/1596-146-0x000000013F1C0000-0x000000013F514000-memory.dmp xmrig behavioral1/memory/1956-145-0x000000013F280000-0x000000013F5D4000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2700 hKBATNF.exe 2808 XVSEsNA.exe 2772 OJSJzZh.exe 2388 CdhWJAq.exe 1648 eeYNTGa.exe 2672 QsZDROa.exe 2112 JYTShSO.exe 1416 QEPWYqG.exe 1956 qCepzeF.exe 1596 vjxAVAZ.exe 1208 xQdPOxC.exe 800 XajkzEk.exe 2120 JTuXjnG.exe 2652 EKbpJnd.exe 2552 zEQstFm.exe 3068 PHyjTUa.exe 1484 fFYEein.exe 2920 nyaLapP.exe 2244 npxIkVK.exe 1196 aBYEVqG.exe 2000 VetYssL.exe -
Loads dropped DLL 21 IoCs
pid Process 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe -
resource yara_rule behavioral1/memory/880-0-0x000000013F4A0000-0x000000013F7F4000-memory.dmp upx behavioral1/files/0x0007000000012117-6.dat upx behavioral1/files/0x003500000001659b-8.dat upx behavioral1/files/0x0008000000016ac1-21.dat upx behavioral1/memory/2700-15-0x000000013F3E0000-0x000000013F734000-memory.dmp upx behavioral1/memory/2808-14-0x000000013F550000-0x000000013F8A4000-memory.dmp upx behavioral1/files/0x0008000000016c95-27.dat upx behavioral1/files/0x00060000000174c3-67.dat upx behavioral1/memory/2672-97-0x000000013FB30000-0x000000013FE84000-memory.dmp upx behavioral1/files/0x000600000001904c-94.dat upx behavioral1/memory/1648-86-0x000000013F1A0000-0x000000013F4F4000-memory.dmp upx behavioral1/files/0x0006000000018c44-83.dat upx behavioral1/files/0x00050000000187a2-73.dat upx behavioral1/files/0x0015000000018676-68.dat upx behavioral1/files/0x0008000000017488-65.dat upx behavioral1/files/0x0007000000016d36-64.dat upx behavioral1/files/0x0005000000018696-61.dat upx behavioral1/files/0x000600000001757f-54.dat upx behavioral1/files/0x00070000000174a6-46.dat upx behavioral1/memory/880-133-0x000000013F4A0000-0x000000013F7F4000-memory.dmp upx behavioral1/files/0x0007000000016d47-39.dat upx behavioral1/files/0x0007000000016d0d-30.dat upx behavioral1/memory/2772-26-0x000000013F7C0000-0x000000013FB14000-memory.dmp upx behavioral1/memory/2388-112-0x000000013FBC0000-0x000000013FF14000-memory.dmp upx behavioral1/memory/1596-110-0x000000013F1C0000-0x000000013F514000-memory.dmp upx behavioral1/memory/1956-109-0x000000013F280000-0x000000013F5D4000-memory.dmp upx behavioral1/files/0x0008000000016c73-107.dat upx behavioral1/memory/1416-104-0x000000013F8F0000-0x000000013FC44000-memory.dmp upx behavioral1/files/0x00060000000190e1-102.dat upx behavioral1/files/0x0006000000018f65-101.dat upx behavioral1/memory/2112-100-0x000000013F600000-0x000000013F954000-memory.dmp upx behavioral1/files/0x0006000000018c34-90.dat upx behavioral1/files/0x0005000000018697-88.dat upx behavioral1/memory/2808-134-0x000000013F550000-0x000000013F8A4000-memory.dmp upx behavioral1/memory/2772-135-0x000000013F7C0000-0x000000013FB14000-memory.dmp upx behavioral1/memory/2700-137-0x000000013F3E0000-0x000000013F734000-memory.dmp upx behavioral1/memory/2808-138-0x000000013F550000-0x000000013F8A4000-memory.dmp upx behavioral1/memory/2772-139-0x000000013F7C0000-0x000000013FB14000-memory.dmp upx behavioral1/memory/2388-140-0x000000013FBC0000-0x000000013FF14000-memory.dmp upx behavioral1/memory/2672-141-0x000000013FB30000-0x000000013FE84000-memory.dmp upx behavioral1/memory/2112-142-0x000000013F600000-0x000000013F954000-memory.dmp upx behavioral1/memory/1416-143-0x000000013F8F0000-0x000000013FC44000-memory.dmp upx behavioral1/memory/1648-144-0x000000013F1A0000-0x000000013F4F4000-memory.dmp upx behavioral1/memory/1596-146-0x000000013F1C0000-0x000000013F514000-memory.dmp upx behavioral1/memory/1956-145-0x000000013F280000-0x000000013F5D4000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\EKbpJnd.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\eeYNTGa.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JTuXjnG.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\CdhWJAq.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QEPWYqG.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\nyaLapP.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vjxAVAZ.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\xQdPOxC.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\OJSJzZh.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\PHyjTUa.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VetYssL.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\XajkzEk.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\npxIkVK.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\aBYEVqG.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\zEQstFm.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QsZDROa.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JYTShSO.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\fFYEein.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\qCepzeF.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hKBATNF.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\XVSEsNA.exe 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe Token: SeLockMemoryPrivilege 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 880 wrote to memory of 2700 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 880 wrote to memory of 2700 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 880 wrote to memory of 2700 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 880 wrote to memory of 2808 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 880 wrote to memory of 2808 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 880 wrote to memory of 2808 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 880 wrote to memory of 2772 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 880 wrote to memory of 2772 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 880 wrote to memory of 2772 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 880 wrote to memory of 2120 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 880 wrote to memory of 2120 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 880 wrote to memory of 2120 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 880 wrote to memory of 2388 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 880 wrote to memory of 2388 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 880 wrote to memory of 2388 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 880 wrote to memory of 2652 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 880 wrote to memory of 2652 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 880 wrote to memory of 2652 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 880 wrote to memory of 1648 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 880 wrote to memory of 1648 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 880 wrote to memory of 1648 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 880 wrote to memory of 2552 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 880 wrote to memory of 2552 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 880 wrote to memory of 2552 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 880 wrote to memory of 2672 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 880 wrote to memory of 2672 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 880 wrote to memory of 2672 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 880 wrote to memory of 3068 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 880 wrote to memory of 3068 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 880 wrote to memory of 3068 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 880 wrote to memory of 2112 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 880 wrote to memory of 2112 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 880 wrote to memory of 2112 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 880 wrote to memory of 1484 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 880 wrote to memory of 1484 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 880 wrote to memory of 1484 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 880 wrote to memory of 1416 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 880 wrote to memory of 1416 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 880 wrote to memory of 1416 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 880 wrote to memory of 2920 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 880 wrote to memory of 2920 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 880 wrote to memory of 2920 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 880 wrote to memory of 1956 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 880 wrote to memory of 1956 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 880 wrote to memory of 1956 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 880 wrote to memory of 2244 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 880 wrote to memory of 2244 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 880 wrote to memory of 2244 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 880 wrote to memory of 1596 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 880 wrote to memory of 1596 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 880 wrote to memory of 1596 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 880 wrote to memory of 1196 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 880 wrote to memory of 1196 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 880 wrote to memory of 1196 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 880 wrote to memory of 1208 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 880 wrote to memory of 1208 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 880 wrote to memory of 1208 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 880 wrote to memory of 2000 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 880 wrote to memory of 2000 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 880 wrote to memory of 2000 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 880 wrote to memory of 800 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 880 wrote to memory of 800 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 880 wrote to memory of 800 880 2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_e2917ba5306936a1e2fd8d8289c74a52_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\System\hKBATNF.exeC:\Windows\System\hKBATNF.exe2⤵
- Executes dropped EXE
PID:2700
-
-
C:\Windows\System\XVSEsNA.exeC:\Windows\System\XVSEsNA.exe2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Windows\System\OJSJzZh.exeC:\Windows\System\OJSJzZh.exe2⤵
- Executes dropped EXE
PID:2772
-
-
C:\Windows\System\JTuXjnG.exeC:\Windows\System\JTuXjnG.exe2⤵
- Executes dropped EXE
PID:2120
-
-
C:\Windows\System\CdhWJAq.exeC:\Windows\System\CdhWJAq.exe2⤵
- Executes dropped EXE
PID:2388
-
-
C:\Windows\System\EKbpJnd.exeC:\Windows\System\EKbpJnd.exe2⤵
- Executes dropped EXE
PID:2652
-
-
C:\Windows\System\eeYNTGa.exeC:\Windows\System\eeYNTGa.exe2⤵
- Executes dropped EXE
PID:1648
-
-
C:\Windows\System\zEQstFm.exeC:\Windows\System\zEQstFm.exe2⤵
- Executes dropped EXE
PID:2552
-
-
C:\Windows\System\QsZDROa.exeC:\Windows\System\QsZDROa.exe2⤵
- Executes dropped EXE
PID:2672
-
-
C:\Windows\System\PHyjTUa.exeC:\Windows\System\PHyjTUa.exe2⤵
- Executes dropped EXE
PID:3068
-
-
C:\Windows\System\JYTShSO.exeC:\Windows\System\JYTShSO.exe2⤵
- Executes dropped EXE
PID:2112
-
-
C:\Windows\System\fFYEein.exeC:\Windows\System\fFYEein.exe2⤵
- Executes dropped EXE
PID:1484
-
-
C:\Windows\System\QEPWYqG.exeC:\Windows\System\QEPWYqG.exe2⤵
- Executes dropped EXE
PID:1416
-
-
C:\Windows\System\nyaLapP.exeC:\Windows\System\nyaLapP.exe2⤵
- Executes dropped EXE
PID:2920
-
-
C:\Windows\System\qCepzeF.exeC:\Windows\System\qCepzeF.exe2⤵
- Executes dropped EXE
PID:1956
-
-
C:\Windows\System\npxIkVK.exeC:\Windows\System\npxIkVK.exe2⤵
- Executes dropped EXE
PID:2244
-
-
C:\Windows\System\vjxAVAZ.exeC:\Windows\System\vjxAVAZ.exe2⤵
- Executes dropped EXE
PID:1596
-
-
C:\Windows\System\aBYEVqG.exeC:\Windows\System\aBYEVqG.exe2⤵
- Executes dropped EXE
PID:1196
-
-
C:\Windows\System\xQdPOxC.exeC:\Windows\System\xQdPOxC.exe2⤵
- Executes dropped EXE
PID:1208
-
-
C:\Windows\System\VetYssL.exeC:\Windows\System\VetYssL.exe2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Windows\System\XajkzEk.exeC:\Windows\System\XajkzEk.exe2⤵
- Executes dropped EXE
PID:800
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD53dfcf1b912898ec0934eeb5acbffce59
SHA17636f38c964d6d57f29ff09d6cbf7a1c5c85fc33
SHA256fc2837fd989ba41eea58436d9484d309ede11f4f839efcb66550a1376359a7aa
SHA512be89abbcdc7ef7ad1e35b4f92713e56b0a08325d526da250de11dd208b9689d069b4dcbced53e0627bf30a23e4804ba963cd8a216b101d415e2cd7a012c4f801
-
Filesize
5.9MB
MD55414e7f9e0fde12d9179e714a041a35f
SHA129f27383ad58f7ec04ff19cac4ec632db76115ce
SHA256fe173646c8709b9b116cced5ea1fb1507e8b0a5663f20a2a0fc09445c1d03ab4
SHA512be7e3ac9b574dc6e06f5e1ef2744c852681f0cba26f5c5b75e48201fe721846f2c9121da4d15260ecf121bc95cc883b98d69e4d7cd708685d1eb2905ef6823ec
-
Filesize
5.9MB
MD54fc28af91b48e31d95b202f9ef22935b
SHA1b4b440cb12d9007be67265e26ab36ab20b86c3df
SHA2563ec55b7de936b60b586d5d2478cdf163b7c1d2461b235c38824725ce7612d6b6
SHA5122840ac623f0ecacc3598ffc58115bc01b4aaf1ba1071ee04140f86a0f923356c956006140972b5dec025721567eb9a534d8cba2e7e738cbe4b5e7d350b326dba
-
Filesize
5.9MB
MD5d92b1d34246852178d3d9995e5b9a762
SHA14668b7ca196cb7eaa228f81648639d85d38e60e2
SHA2564a141b2145024a8bf862cfa48be957c6b8cb269807afdef45339bb3f52faff57
SHA5124302c483d418672b62497eabed5d525c12b7ff26bfbe08e27db25c75ec250483ae342090791884d4eecce9c5fa83a65689c102f9554dbaaa2af9dd2a18ca3e49
-
Filesize
5.9MB
MD514264ba905ffa7a650a5a1944ca36c98
SHA12dac6bd81189a427d191781d3409c7353b994d45
SHA2566f3cdcd6a930e18b967075781dd861812f191132add244ea71457e3d5ffc4c27
SHA512064fbf0d481d69a161d92fc96bead026971c9a74487c11d1d40072d857095b61a65df61b7a0325f5b6d25af8cdfe449bec0545a4da7ad71f746955ba64dac984
-
Filesize
5.9MB
MD5483085e9142960109c3347af55bf3cd1
SHA11767e48812ecd7e72a3f03e460313d5403b68120
SHA25629a9557ad27ca817e1b25efab89f3de54d48f52a4a440bfc82751ea871b94fad
SHA512896b264e6c9a0ef3a94a462b7a63c83b673756f3e3600c04a2577b74fa4c41fc1b15ce9442c1f0ecdcd0c9f1304156e4984931e46aa480bb2f0f0f1f0ca710a7
-
Filesize
5.9MB
MD5f6bdaf07377abefe21e81680a923e146
SHA1ba48fcb708ee9efb48072b0bbac3b2ce4f330e00
SHA2561ab7e67c41012396bb1c4cf856651d84bbf8d8bac0504b78d84d3a9571e2757e
SHA5126c76c5536070c8119ed35d00d61291248a7068352179887536c62da528c4170b7cb659525572b323501c318cc0198b11b80808d1c3f730dde5a0c22256604ea0
-
Filesize
5.9MB
MD54e85cde7ce7191751d59cac35d63642e
SHA196380387f4200594f00cfd275bacb15372227668
SHA25613b47e249e9841e1ae6e4d4fbea144a6cff4a7e3f5215c05439b059f2892ee02
SHA512ac31a77e7fa3d49366b3400a354254eb4e0761faee5e11db658cc52646236072af10ddb38d652b4bf6846c838d50298621cfb6db8b2ae77e897b874fb3338785
-
Filesize
5.9MB
MD5f0fe8fc1aee96c1ac31adc33028ba94c
SHA1edca65d83fb41fc1bcbef6142d8773ff6b3ddc43
SHA2564dfdb4866119105a188ca186aa0e1c6819b23ff87e6ba0b73ede62c099b7729a
SHA512a94346bce7c9fc51bbcf7b08870be579e25e204c059e712a44694368783dc97aefe477a88fb501585e43e306811afd16b72106eb6f6fb8fb531b8361c9e5379b
-
Filesize
5.9MB
MD57443e7eaab05f347490617811d9c8f3b
SHA1010646adc50954c85ef2cfeafc2a426663317315
SHA256fad2b90c55daedda65faaf3b333a2626c69b94d531cbae3eba6b661571bf3ec2
SHA512519b067f51f177f905bff263e006855a8398a93eddb775b9883276dc04d73a45c4d957db9e46f06da670e99a513125530ccaea2b1b3aa9e373bd171f6cf4ada8
-
Filesize
5.9MB
MD5ee21d95daf9f09ed7e4a207ad9d80e2c
SHA1d1f633dfa4a5b4fcdeea94813133be51f8f89016
SHA25626f2c90ba0b40fd35562b4796698ef2dec5b8d66305db5569aec60010ea68af4
SHA51203b747fc8c6ab31f6d63a3c457cd4e6e87354b5084a0e355453584120f7294f1851920dfa9d128a61ce78acb685aa72f9d3ac69dd3ec59f285490e700dcbbeb8
-
Filesize
5.9MB
MD5cec88bf938b7664df94e700302786c97
SHA10e432c9d993fe2ce3449c2270d3d5aef4dbbc02e
SHA2561d93698d3e927afaae0422e2d4e5a1af85e4bc2aded700a79659e0f36763149d
SHA5124527138c0691a1ebcfbc78860ae83c6e329ad64a2bfa202cc577281c2fe555a413078f0105fd298ef04b02f0e3dfac2f031cbc8bfc05bcdbff15819284e1cf6f
-
Filesize
5.9MB
MD5fea559322df7619c5ecdfefc1b936984
SHA1d87c9dbd1183532860b6c3abf21ed078ca7548df
SHA256283bf7557925be35ea5c68ae0708ec635fa91ee8d930bdc25d2808f57fac309a
SHA512333c46490b700bf3416597ff2b0a96cd56f0e626f4c22f098af9fff4770a7a9ab1f77b1a8114ad6fd5b33b30b877b7f42982f3cb3e3d67e9114cd600b357554b
-
Filesize
5.9MB
MD53169ad3f100eb3a1f44bc1deb1df73d2
SHA115b178116cfca1d95b3d617110746fb2afc94d60
SHA2563c225e34a4404515ee707bb603cc664235b7af00c328b3a85432f9225f904f2c
SHA512a24c0e77027477a9a90b28e1df820bae38c18c5502990710eeaff931983810f54393fa132ac4ed13bf6d7c6f72079581351ae3d95ef831139fad31e984cbf4de
-
Filesize
5.9MB
MD5254f91af8f45ebafa2b209b13d4397e5
SHA1e43020b814c740403f47500570ca598b56069c76
SHA2565261e811e3d39cfd18f634c5af2ca6d81adced356241b3aa9fa5d54a44e860e8
SHA512b3fdde475460c04b6556a72bf010a9da8d48a636a03d08481f4eb6ccc430ce46c10b17b034d90780d3a91bbfb025c5ecd10071af903e1a731241d8f4051766d9
-
Filesize
5.9MB
MD54012a3e52440134c09d4ca506d31fc27
SHA16f477d6848b2beef331b1cad1a953e306e293c1d
SHA25633f71c39bca293b77feb6b7db6885f060e8e554deb1e0aba70ec8ad6aafbb742
SHA512375012d99fb6e3c4060ede790d9dda9b2ffd6d1e00d49ec0189c22cff32cf0c4ad2f036532da3f596d0ae54625f085666906ac72d9cceb9c648e2c99ebf09c49
-
Filesize
5.9MB
MD54ce1033cc43a63c5bbb68a6279ad5536
SHA1ed4aa38c239de561109e6a475a2c659e58d8f7ff
SHA2562bd437ff275ea4ad34f37b04d120e37ddccbe68ac98c83ec6e81a2791c6b682d
SHA512f59493e005e4111bf8663f8460acfae0d1cbd80ab3bb222bea4cfe06f8b1a24d80ec4d32df553723b7313d35424db8452b81091438d5ab2a122ddee4c6428308
-
Filesize
5.9MB
MD539ba4c828a178022f37fdc35660a7c54
SHA1c52354e7d8655e97c115def49c4e202175114194
SHA256b92c10982e93e101e12426483bd8cef450c84326f9a88b6b9dd33b60c037610f
SHA512fa5400b7a8289798adb9883f6d6cf0ab13102cdfeccf7f2394cd4cb17bdbad32560f562dc3591950f41a5ea904fcee03d0d04975aa116b8685723a824fbd8076
-
Filesize
5.9MB
MD550765941fb6404690b1b6b1283ec0624
SHA1f851a736e8278f7c3d4628719515d1b5fd94b25f
SHA256fafea6375e502996247ece051c132e9a2b7ff438ad9656bede81259c4daaaac9
SHA512e056ab2a3af1bab22bf0655adb90e2dd5f9b47f09f30954e70e53f3143a595f7d7cd42ca979a9a9dbbb770906766088994a561411d6ab19e6ae61f61adb9aa0d
-
Filesize
5.9MB
MD594a2a6e7418a5a39d5d5cb64bcb0349b
SHA1a3a94499d41e0fe0e580dfce1a6a9066d6e0d499
SHA25621a67fc4d929711814b1008407e8da339194ce5823251ac33edcc21f0c761ae0
SHA512df62db7843440a46db2b87b1242dca80441ead63f6a0ebd90e61bdef1c99b414d7a1e30803bc316a2bd094d4ce06138f02ea15b5c1e4777ba50dc3e6bf853218
-
Filesize
5.9MB
MD57833d9b4ae259bb19aaae552820e7689
SHA194398ff5d0f5357d504b26e214b4cfcf97721f39
SHA2569d5ec5e09208b93facb67671ddd009713c16beb49ee9280d51eba5b46e162363
SHA51245d59cd7d35257a4c7b86bd321434815f140bb005678537ab464c759f85c54bf93821d50b6fc64cdb4f622587013d48427a1230104596dff851b5121c1747e45