Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 03:34

General

  • Target

    2024-09-18_61c4843e8d148c0c34dff5267e6df656_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    61c4843e8d148c0c34dff5267e6df656

  • SHA1

    96216860b7befee5b5ef23792ad4baad9b59ef9c

  • SHA256

    880277a00eab56b38b7d8ad0b763fa18e1614e85cf0bc08fd1caa03e25bb768c

  • SHA512

    d0162a02b8f063986373ff8121199adef21bb47f5e371e2f72df0ae0b23355e0e8faa5e210e30e519fd1ef74d5955052d27d1d97f0a58305a67c40e4d47531d7

  • SSDEEP

    98304:oemTLkNdfE0pZrt56utgpPFotBER/mQ32lUS:T+856utgpPF8u/7S

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-18_61c4843e8d148c0c34dff5267e6df656_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-18_61c4843e8d148c0c34dff5267e6df656_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2256-0-0x000000013F260000-0x000000013F5B4000-memory.dmp

    Filesize

    3.3MB

  • memory/2256-1-0x00000000002F0000-0x0000000000300000-memory.dmp

    Filesize

    64KB

  • memory/2256-2-0x000000013F260000-0x000000013F5B4000-memory.dmp

    Filesize

    3.3MB