Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2024 07:23

General

  • Target

    2024-09-17_05dcb8681b3a112d802da2dec48a772f_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    05dcb8681b3a112d802da2dec48a772f

  • SHA1

    10551dc31b1c17f7fef9a80245ef6f282fd8b253

  • SHA256

    319bb60a16979f80ff32d2bfb58ed6699b7b2d141e2b0d3c6af1e4792082ea98

  • SHA512

    e4b73c5a914db629226d5ede8792e70f564bb7b108ef6dc8b5d25b6704135c6f2310e4b68a1e8aebf5846666c495bc37d0d750a931a571b2716ca9f627985f97

  • SSDEEP

    49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lt:RWWBibf56utgpPFotBER/mQ32lUB

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-17_05dcb8681b3a112d802da2dec48a772f_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-17_05dcb8681b3a112d802da2dec48a772f_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2400

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2400-0-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-1-0x00000000002F0000-0x0000000000300000-memory.dmp

    Filesize

    64KB

  • memory/2400-2-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-3-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-4-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-5-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-6-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-7-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-8-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-9-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-10-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-11-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-12-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-13-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-14-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-15-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-16-0x000000013F240000-0x000000013F591000-memory.dmp

    Filesize

    3.3MB