Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 09:25
Behavioral task
behavioral1
Sample
2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240704-en
General
-
Target
2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
5.9MB
-
MD5
1518b9f0885517f7931294798181418e
-
SHA1
b8e4e7a8fb7d0ff62d5d5184c653a037ef8867a7
-
SHA256
2ff44bf3c4f851b65d1f7eff8ac32786dbda52b8ef20448ffadeea2121ec09b5
-
SHA512
35e728c289a4aa5199630b0bc6adef2e0a2cfdb872228b716f0d3cf7c75be3f724d0ffa6295609291be0808c81fba67e3bde129d0b61d1cb90e06ea97415fa83
-
SSDEEP
98304:oemTLkNdfE0pZrx56utgpPFotBER/mQ32lUH:T+o56utgpPF8u/7H
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000a000000012283-6.dat cobalt_reflective_dll behavioral1/files/0x00080000000173c2-11.dat cobalt_reflective_dll behavioral1/files/0x00080000000173c8-12.dat cobalt_reflective_dll behavioral1/files/0x00080000000173de-17.dat cobalt_reflective_dll behavioral1/files/0x00070000000174af-25.dat cobalt_reflective_dll behavioral1/files/0x000700000001756a-35.dat cobalt_reflective_dll behavioral1/files/0x00080000000175ed-40.dat cobalt_reflective_dll behavioral1/files/0x000500000001934d-49.dat cobalt_reflective_dll behavioral1/files/0x000500000001941f-74.dat cobalt_reflective_dll behavioral1/files/0x0005000000019444-97.dat cobalt_reflective_dll behavioral1/files/0x0005000000019462-107.dat cobalt_reflective_dll behavioral1/files/0x000500000001944e-103.dat cobalt_reflective_dll behavioral1/files/0x0009000000016ddf-93.dat cobalt_reflective_dll behavioral1/files/0x0005000000019439-90.dat cobalt_reflective_dll behavioral1/files/0x000500000001942e-79.dat cobalt_reflective_dll behavioral1/files/0x00050000000193ee-69.dat cobalt_reflective_dll behavioral1/files/0x00050000000193d5-64.dat cobalt_reflective_dll behavioral1/files/0x000500000001936c-59.dat cobalt_reflective_dll behavioral1/files/0x0005000000019361-54.dat cobalt_reflective_dll behavioral1/files/0x0008000000018660-44.dat cobalt_reflective_dll behavioral1/files/0x00070000000174f5-29.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 56 IoCs
resource yara_rule behavioral1/memory/3012-0-0x000000013FE20000-0x0000000140174000-memory.dmp xmrig behavioral1/files/0x000a000000012283-6.dat xmrig behavioral1/files/0x00080000000173c2-11.dat xmrig behavioral1/files/0x00080000000173c8-12.dat xmrig behavioral1/files/0x00080000000173de-17.dat xmrig behavioral1/files/0x00070000000174af-25.dat xmrig behavioral1/files/0x000700000001756a-35.dat xmrig behavioral1/files/0x00080000000175ed-40.dat xmrig behavioral1/files/0x000500000001934d-49.dat xmrig behavioral1/files/0x000500000001941f-74.dat xmrig behavioral1/files/0x0005000000019444-97.dat xmrig behavioral1/files/0x0005000000019462-107.dat xmrig behavioral1/files/0x000500000001944e-103.dat xmrig behavioral1/files/0x0009000000016ddf-93.dat xmrig behavioral1/memory/2548-86-0x000000013FC50000-0x000000013FFA4000-memory.dmp xmrig behavioral1/memory/1832-84-0x000000013F130000-0x000000013F484000-memory.dmp xmrig behavioral1/memory/1684-83-0x000000013F6E0000-0x000000013FA34000-memory.dmp xmrig behavioral1/files/0x0005000000019439-90.dat xmrig behavioral1/files/0x000500000001942e-79.dat xmrig behavioral1/files/0x00050000000193ee-69.dat xmrig behavioral1/files/0x00050000000193d5-64.dat xmrig behavioral1/files/0x000500000001936c-59.dat xmrig behavioral1/files/0x0005000000019361-54.dat xmrig behavioral1/files/0x0008000000018660-44.dat xmrig behavioral1/files/0x00070000000174f5-29.dat xmrig behavioral1/memory/1620-112-0x000000013F1D0000-0x000000013F524000-memory.dmp xmrig behavioral1/memory/860-114-0x000000013F4C0000-0x000000013F814000-memory.dmp xmrig behavioral1/memory/2284-116-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/2728-118-0x000000013FD40000-0x0000000140094000-memory.dmp xmrig behavioral1/memory/2880-122-0x000000013FF00000-0x0000000140254000-memory.dmp xmrig behavioral1/memory/2756-121-0x000000013F180000-0x000000013F4D4000-memory.dmp xmrig behavioral1/memory/3012-126-0x000000013F530000-0x000000013F884000-memory.dmp xmrig behavioral1/memory/2768-127-0x000000013F530000-0x000000013F884000-memory.dmp xmrig behavioral1/memory/2656-129-0x000000013F080000-0x000000013F3D4000-memory.dmp xmrig behavioral1/memory/3012-128-0x000000013F080000-0x000000013F3D4000-memory.dmp xmrig behavioral1/memory/2808-125-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/memory/3012-124-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/memory/3024-123-0x000000013FD60000-0x00000001400B4000-memory.dmp xmrig behavioral1/memory/3012-120-0x000000013F180000-0x000000013F4D4000-memory.dmp xmrig behavioral1/memory/2860-119-0x000000013FE70000-0x00000001401C4000-memory.dmp xmrig behavioral1/memory/3012-115-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/3012-132-0x000000013FE20000-0x0000000140174000-memory.dmp xmrig behavioral1/memory/1684-134-0x000000013F6E0000-0x000000013FA34000-memory.dmp xmrig behavioral1/memory/2548-135-0x000000013FC50000-0x000000013FFA4000-memory.dmp xmrig behavioral1/memory/1620-136-0x000000013F1D0000-0x000000013F524000-memory.dmp xmrig behavioral1/memory/860-137-0x000000013F4C0000-0x000000013F814000-memory.dmp xmrig behavioral1/memory/2284-138-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/2728-139-0x000000013FD40000-0x0000000140094000-memory.dmp xmrig behavioral1/memory/2860-140-0x000000013FE70000-0x00000001401C4000-memory.dmp xmrig behavioral1/memory/2756-141-0x000000013F180000-0x000000013F4D4000-memory.dmp xmrig behavioral1/memory/2880-142-0x000000013FF00000-0x0000000140254000-memory.dmp xmrig behavioral1/memory/3024-143-0x000000013FD60000-0x00000001400B4000-memory.dmp xmrig behavioral1/memory/2808-144-0x000000013F6F0000-0x000000013FA44000-memory.dmp xmrig behavioral1/memory/2768-145-0x000000013F530000-0x000000013F884000-memory.dmp xmrig behavioral1/memory/2656-146-0x000000013F080000-0x000000013F3D4000-memory.dmp xmrig behavioral1/memory/1832-147-0x000000013F130000-0x000000013F484000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 1684 kEHPFWy.exe 1832 TgxxOhf.exe 2548 IWXaGwK.exe 1620 pjOlDZi.exe 860 zrzNwnu.exe 2284 vWbsUvU.exe 2728 iCsxhEJ.exe 2860 xTSTzhy.exe 2756 EuVnvEn.exe 2880 cVHEmUf.exe 3024 WElIUNl.exe 2808 vgmuonh.exe 2768 hdBznMW.exe 2656 NeMOrSs.exe 2620 GsyDTas.exe 2720 KOBrFvI.exe 2800 MYAHVnh.exe 2784 ZQDFpPW.exe 1676 RNotcMt.exe 2688 qhbdvuW.exe 2936 VTEJODh.exe -
Loads dropped DLL 21 IoCs
pid Process 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe -
resource yara_rule behavioral1/memory/3012-0-0x000000013FE20000-0x0000000140174000-memory.dmp upx behavioral1/files/0x000a000000012283-6.dat upx behavioral1/files/0x00080000000173c2-11.dat upx behavioral1/files/0x00080000000173c8-12.dat upx behavioral1/files/0x00080000000173de-17.dat upx behavioral1/files/0x00070000000174af-25.dat upx behavioral1/files/0x000700000001756a-35.dat upx behavioral1/files/0x00080000000175ed-40.dat upx behavioral1/files/0x000500000001934d-49.dat upx behavioral1/files/0x000500000001941f-74.dat upx behavioral1/files/0x0005000000019444-97.dat upx behavioral1/files/0x0005000000019462-107.dat upx behavioral1/files/0x000500000001944e-103.dat upx behavioral1/files/0x0009000000016ddf-93.dat upx behavioral1/memory/2548-86-0x000000013FC50000-0x000000013FFA4000-memory.dmp upx behavioral1/memory/1832-84-0x000000013F130000-0x000000013F484000-memory.dmp upx behavioral1/memory/1684-83-0x000000013F6E0000-0x000000013FA34000-memory.dmp upx behavioral1/files/0x0005000000019439-90.dat upx behavioral1/files/0x000500000001942e-79.dat upx behavioral1/files/0x00050000000193ee-69.dat upx behavioral1/files/0x00050000000193d5-64.dat upx behavioral1/files/0x000500000001936c-59.dat upx behavioral1/files/0x0005000000019361-54.dat upx behavioral1/files/0x0008000000018660-44.dat upx behavioral1/files/0x00070000000174f5-29.dat upx behavioral1/memory/1620-112-0x000000013F1D0000-0x000000013F524000-memory.dmp upx behavioral1/memory/860-114-0x000000013F4C0000-0x000000013F814000-memory.dmp upx behavioral1/memory/2284-116-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/2728-118-0x000000013FD40000-0x0000000140094000-memory.dmp upx behavioral1/memory/2880-122-0x000000013FF00000-0x0000000140254000-memory.dmp upx behavioral1/memory/2756-121-0x000000013F180000-0x000000013F4D4000-memory.dmp upx behavioral1/memory/2768-127-0x000000013F530000-0x000000013F884000-memory.dmp upx behavioral1/memory/2656-129-0x000000013F080000-0x000000013F3D4000-memory.dmp upx behavioral1/memory/2808-125-0x000000013F6F0000-0x000000013FA44000-memory.dmp upx behavioral1/memory/3024-123-0x000000013FD60000-0x00000001400B4000-memory.dmp upx behavioral1/memory/2860-119-0x000000013FE70000-0x00000001401C4000-memory.dmp upx behavioral1/memory/3012-132-0x000000013FE20000-0x0000000140174000-memory.dmp upx behavioral1/memory/1684-134-0x000000013F6E0000-0x000000013FA34000-memory.dmp upx behavioral1/memory/2548-135-0x000000013FC50000-0x000000013FFA4000-memory.dmp upx behavioral1/memory/1620-136-0x000000013F1D0000-0x000000013F524000-memory.dmp upx behavioral1/memory/860-137-0x000000013F4C0000-0x000000013F814000-memory.dmp upx behavioral1/memory/2284-138-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/2728-139-0x000000013FD40000-0x0000000140094000-memory.dmp upx behavioral1/memory/2860-140-0x000000013FE70000-0x00000001401C4000-memory.dmp upx behavioral1/memory/2756-141-0x000000013F180000-0x000000013F4D4000-memory.dmp upx behavioral1/memory/2880-142-0x000000013FF00000-0x0000000140254000-memory.dmp upx behavioral1/memory/3024-143-0x000000013FD60000-0x00000001400B4000-memory.dmp upx behavioral1/memory/2808-144-0x000000013F6F0000-0x000000013FA44000-memory.dmp upx behavioral1/memory/2768-145-0x000000013F530000-0x000000013F884000-memory.dmp upx behavioral1/memory/2656-146-0x000000013F080000-0x000000013F3D4000-memory.dmp upx behavioral1/memory/1832-147-0x000000013F130000-0x000000013F484000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\xTSTzhy.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\NeMOrSs.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\pjOlDZi.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vWbsUvU.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\iCsxhEJ.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hdBznMW.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\qhbdvuW.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\kEHPFWy.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\EuVnvEn.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vgmuonh.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\RNotcMt.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\MYAHVnh.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\TgxxOhf.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\IWXaGwK.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\zrzNwnu.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\cVHEmUf.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\WElIUNl.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\GsyDTas.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\KOBrFvI.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ZQDFpPW.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VTEJODh.exe 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe Token: SeLockMemoryPrivilege 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 3012 wrote to memory of 1684 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 3012 wrote to memory of 1684 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 3012 wrote to memory of 1684 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 3012 wrote to memory of 1832 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 3012 wrote to memory of 1832 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 3012 wrote to memory of 1832 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 3012 wrote to memory of 2548 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 3012 wrote to memory of 2548 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 3012 wrote to memory of 2548 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 3012 wrote to memory of 1620 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 3012 wrote to memory of 1620 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 3012 wrote to memory of 1620 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 3012 wrote to memory of 860 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 3012 wrote to memory of 860 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 3012 wrote to memory of 860 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 3012 wrote to memory of 2284 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 3012 wrote to memory of 2284 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 3012 wrote to memory of 2284 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 3012 wrote to memory of 2728 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 3012 wrote to memory of 2728 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 3012 wrote to memory of 2728 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 3012 wrote to memory of 2860 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 3012 wrote to memory of 2860 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 3012 wrote to memory of 2860 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 3012 wrote to memory of 2756 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 3012 wrote to memory of 2756 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 3012 wrote to memory of 2756 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 3012 wrote to memory of 2880 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 3012 wrote to memory of 2880 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 3012 wrote to memory of 2880 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 3012 wrote to memory of 3024 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 3012 wrote to memory of 3024 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 3012 wrote to memory of 3024 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 3012 wrote to memory of 2808 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 3012 wrote to memory of 2808 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 3012 wrote to memory of 2808 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 3012 wrote to memory of 2768 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 3012 wrote to memory of 2768 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 3012 wrote to memory of 2768 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 3012 wrote to memory of 2656 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 3012 wrote to memory of 2656 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 3012 wrote to memory of 2656 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 3012 wrote to memory of 2620 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 3012 wrote to memory of 2620 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 3012 wrote to memory of 2620 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 3012 wrote to memory of 2720 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 3012 wrote to memory of 2720 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 3012 wrote to memory of 2720 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 3012 wrote to memory of 2800 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 3012 wrote to memory of 2800 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 3012 wrote to memory of 2800 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 3012 wrote to memory of 2784 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 3012 wrote to memory of 2784 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 3012 wrote to memory of 2784 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 3012 wrote to memory of 1676 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 3012 wrote to memory of 1676 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 3012 wrote to memory of 1676 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 3012 wrote to memory of 2688 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 3012 wrote to memory of 2688 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 3012 wrote to memory of 2688 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 3012 wrote to memory of 2936 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 3012 wrote to memory of 2936 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 3012 wrote to memory of 2936 3012 2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-21_1518b9f0885517f7931294798181418e_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\System\kEHPFWy.exeC:\Windows\System\kEHPFWy.exe2⤵
- Executes dropped EXE
PID:1684
-
-
C:\Windows\System\TgxxOhf.exeC:\Windows\System\TgxxOhf.exe2⤵
- Executes dropped EXE
PID:1832
-
-
C:\Windows\System\IWXaGwK.exeC:\Windows\System\IWXaGwK.exe2⤵
- Executes dropped EXE
PID:2548
-
-
C:\Windows\System\pjOlDZi.exeC:\Windows\System\pjOlDZi.exe2⤵
- Executes dropped EXE
PID:1620
-
-
C:\Windows\System\zrzNwnu.exeC:\Windows\System\zrzNwnu.exe2⤵
- Executes dropped EXE
PID:860
-
-
C:\Windows\System\vWbsUvU.exeC:\Windows\System\vWbsUvU.exe2⤵
- Executes dropped EXE
PID:2284
-
-
C:\Windows\System\iCsxhEJ.exeC:\Windows\System\iCsxhEJ.exe2⤵
- Executes dropped EXE
PID:2728
-
-
C:\Windows\System\xTSTzhy.exeC:\Windows\System\xTSTzhy.exe2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Windows\System\EuVnvEn.exeC:\Windows\System\EuVnvEn.exe2⤵
- Executes dropped EXE
PID:2756
-
-
C:\Windows\System\cVHEmUf.exeC:\Windows\System\cVHEmUf.exe2⤵
- Executes dropped EXE
PID:2880
-
-
C:\Windows\System\WElIUNl.exeC:\Windows\System\WElIUNl.exe2⤵
- Executes dropped EXE
PID:3024
-
-
C:\Windows\System\vgmuonh.exeC:\Windows\System\vgmuonh.exe2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Windows\System\hdBznMW.exeC:\Windows\System\hdBznMW.exe2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Windows\System\NeMOrSs.exeC:\Windows\System\NeMOrSs.exe2⤵
- Executes dropped EXE
PID:2656
-
-
C:\Windows\System\GsyDTas.exeC:\Windows\System\GsyDTas.exe2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Windows\System\KOBrFvI.exeC:\Windows\System\KOBrFvI.exe2⤵
- Executes dropped EXE
PID:2720
-
-
C:\Windows\System\MYAHVnh.exeC:\Windows\System\MYAHVnh.exe2⤵
- Executes dropped EXE
PID:2800
-
-
C:\Windows\System\ZQDFpPW.exeC:\Windows\System\ZQDFpPW.exe2⤵
- Executes dropped EXE
PID:2784
-
-
C:\Windows\System\RNotcMt.exeC:\Windows\System\RNotcMt.exe2⤵
- Executes dropped EXE
PID:1676
-
-
C:\Windows\System\qhbdvuW.exeC:\Windows\System\qhbdvuW.exe2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Windows\System\VTEJODh.exeC:\Windows\System\VTEJODh.exe2⤵
- Executes dropped EXE
PID:2936
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD597420ae5003bcd437388fa1bac6df850
SHA1c84af24d4073571c7ab78e905429d0749ac0f6b3
SHA25694d43706b015f14502dceb7894ff05e0a26b75301816676780326f457a097fc3
SHA512ec844e992d341a2d9a5c3b0c4f044c50d42af7d074ad241f39e4a8b479afad0f91196e868cbcc4b435977478288a335048bde5c4f3e93bf21b58b8ceb3bb985e
-
Filesize
5.9MB
MD5de04c20e60d103d467d5bf6632eb1f06
SHA1b32f0f302ad20b6e659a9b42ab664897dee370d7
SHA25659d5f15996a59347cb46570175ede2c511d704061a8a58f417788be2ae5cd9bd
SHA51265c4de97775a963c691f0bf589bf57d79be10d4cdc9d3d9b266c8bac74d69e356481c956ced3f82539a85de89e72dc8baeeea81375e7b23fe771f701aab4a2c2
-
Filesize
5.9MB
MD534ca2f07e7877b893b33275f94faa2c8
SHA17265fffce5c230f8f91b05023684654ba1d1875c
SHA256fc1737b8e96d039caea722c9e51f442049b5fc469af78ed46b975412ca1bd287
SHA512512e9a81ba0809d7c5590972c997013e71bbb2333a798d8fe9594d5c6b97da5e6e662ce75e9b02f25d64e51b28731f8cbc9c19edd550f302f75292b583ba3a40
-
Filesize
5.9MB
MD58862594df44d633d3b8e6beda8415dbc
SHA1b71ab60345c3954c87d5f6a4c97e06ee25819fcb
SHA2567ea32ec4a0bc1cf559b174466b2515bae16a76123584ac3fd8b772c4234ffdd0
SHA51204557f8ea91cf94259af5cabe28607a975297c7cbd13f44e05c1c0b72ff77091a72eff876085e83cc458c3ed9afb82ef318b23ba421fc39ca30bbbe9470d422b
-
Filesize
5.9MB
MD51ff4377bc924e777f01f1130ecae7ff4
SHA1cadab18aad4738866f657e4e8c67a31d864e52d5
SHA2566ac0b3947e9297fe790828166239b4f05f702e11004bc39e06039c81eb8aad2f
SHA512f6d1a2885d0f3916be3e75f76fabee92b993508ac5ea533d0e52afde70d16a973ecf669a4fa49f229e7dc499c93759dfcf669f0dad230dd33c0d63a91a1f5067
-
Filesize
5.9MB
MD56720c35887e54256c4bae4f625c38ab4
SHA1d11ed49d466074338a38e95b3d149cda774e3d2e
SHA256beb3bf36b704258d0d3fac9ce943408a8f6a304fb5c24687e739d59493e9f1db
SHA51275849862859b86ee8942d2a605b05d8ca70fb6be3aa2c1f472f9b5bb321784cdeba5efefff7f7d24e77c15b706465d8845967081bce4b777dca1b34754df7e9f
-
Filesize
5.9MB
MD5548a77212eb18d070bca70c088275f29
SHA1e5bef0b9e8feefff01481e60e30ad5444c126e90
SHA25695642e78eb99541ce749db762659586bff77993fa5f8056efec76aa8c6751033
SHA512718735fec0cc8e36561056a792afdf6ef6ad6adcb76b03a9a4886b614a6f04916a0c2443f28989709781b17db360c68cf94b35d7f2efcfbc917dde8772fc58d5
-
Filesize
5.9MB
MD535460c2cbcfa9051a7d8e4fd31c795a4
SHA1fb49492ade379e0a224b22561b8b338d535478d9
SHA256b35d6e339aa1c29d40cc5260607cb5d6f076084e8912b512d510c3d5ad6751d3
SHA512117a02de1d5a7152bb8f93f7b307297cfb1ad1c8c97a578d748ed486eeb505d3cc549bec6a366b9997965a89873ca81a4bac2de4905002806dadaaaef951e34f
-
Filesize
5.9MB
MD50a4d195af29214ac01c8e8475b488388
SHA1a99d2e84f977c6903ea2db57df237ea9f9cb7c74
SHA256d86efe35c3444691384843a9b90f66b7344c5e363891cf821e84b72adf97bc04
SHA512e05a30d104ae692f9d136284a08a297a99ca66329888024f23625523323f55c7bb3e0e655967171aa4fe568259df79568f9abb70a68bd0781654100d211a52bf
-
Filesize
5.9MB
MD55b948f04f174901a005069009502aa1a
SHA1aa9f6318ab405c6dd6e2d755e08f7b20b055f2b5
SHA256ff7a15cd9e562273dd6473fb70c41eeb34ee4902ad50d3eff5a4473736f2444b
SHA512f9d70595032a953cc848c4ffa79c8fddd733a9f947de6b98cf96f19c373f33d6bf30b8fe0ebfa47416f27488e919ed92629e858c59a5466aca792b461f8b2f96
-
Filesize
5.9MB
MD507e80df46aee570af2683e8a0f712f25
SHA11d5e1041aee9c004021425c411c0f9d614c53fa4
SHA25666edfae6094d00712ee6bf7ce065de3e9f834ac1885a4c6ebbf9197d67daf5c0
SHA51281281431c2d8e7694735bfa0d74896d73c4dd7ea35ce7f4cf024039d1238d5a7f08130f76fe7bb5132c161737fe5af68251679f41e8dcde6594438a5e0c02f24
-
Filesize
5.9MB
MD588fa4b31760aa0fe89bd1d6ce2e5e224
SHA143cbacc92f86465f1767019caf617325c510eeb6
SHA256407fa744bb43815f03c8b0456f4a401a950b27815228705ddf7c9788905705d0
SHA512224650084108ed9ec22271b472e48a98c2453a856e9394f3591afe9face2cca99af2f79512d4faa05f57add8faef617d6ce2998d08a749d6d32c1498d53d57aa
-
Filesize
5.9MB
MD59cf05c3884a40ecfa078982a450709f5
SHA1c7517849c6b8d2897e05356e74191918f99a2626
SHA25667ebf0567b96c45b1711d73a431c86373121325f2c4400c1bbe2e4bed580f25e
SHA512c26024e5d0eb730e644751bdfc7d0032d05aa205234773385476a1456a1a7533ac5f582387afc03936b4f28a2c29545995922a88ed49c2f220d518cb77c6e63b
-
Filesize
5.9MB
MD5c244667505af8a9648db2d8f9e0bd7ef
SHA1a13c29a74a0904e6aff001b5bbc05aa5490f9521
SHA25613089cf47d60f90dbf619ae96e52b2556eb34bd168c71a4fb8b8d72c41a2af47
SHA51265a0b6887d2c879380ca1d02045692176f0fe1d21274df166dbcc158c5e32782421ab90bf5d0eb99e10cf7cac9f09d4e26afc7daa2b5e022cf3da918f7e09c2c
-
Filesize
5.9MB
MD5c010f19d48c0dcb3093398b362310786
SHA116f135c3ee999f08ad681c48bdf8ca5671451879
SHA256f59ff5d9cd781d795adb9685e5bbc6a0e09f6cd53e5676d05b6e71640a153247
SHA51218831d33df7fa332a7b041434da1508b9ec547dfc9fef3557c0ae31e7d4b9cbd56e17e8f082211e2a34da5083e86487c7c3b89585da90812828007a12dd78fc0
-
Filesize
5.9MB
MD5ef6e47dbc3cda3e4e46d72db01998360
SHA1c374629ffa7520c11f50dc3ed5fb3cbf1896a14b
SHA25640a2b93d38c24b0ffa922ca99eac5380e580507afce3ad16896be486a37eea1e
SHA512c53e9d9c4d7d29421c44bf2b92ac211df90196bab8363ac04d1ca5192d9bc812dbfdd7239e90a91e2857ca56046b23251dad4fc1656c982689d1f948d698a23b
-
Filesize
5.9MB
MD58cf84a2ad1da8ab71697c6a3dc8e0e7c
SHA19ad28402d457e0c84a965dab2b8d4096675c0d34
SHA2569862f69f9ea421e7ec2ae861e75cd886bcc408084d299d2ab5de9a3fff79ac92
SHA512232bee538ae45d57372fc747173a19335321eedfbaa70fc01220eebb44c49cb79140c10c92263c52f4c8557d95aa284f9d24889ef7e3b23c3b5365018e40a54f
-
Filesize
5.9MB
MD581db3971fecd628cd539e98bd0a17cff
SHA12a49a4e525e4abe1469c5faae5b01a20697400d2
SHA256175d51f5aff51582e6928d3717705680fa5c496107e1c3191e63ce6ad7b1f736
SHA5121fd2588f9a15b6ab310974a82df07e3f50afc2131e7dca8746c78d8bca03658aab95a8c138868866c38ad330114c7a9993c02f475764022a894ed04e176fb8f7
-
Filesize
5.9MB
MD5177e70c5a1279e2f6763d6a9d762bd2c
SHA1a3af17200083b86c5130054de6f3643b2b75fb8c
SHA25643b405af74bc3865d58ec25f50017ce2c59782d952c15da5e97ebea847d2e491
SHA5126de87127b49578370ffadc966f68eeb933e8f3497ea8929269a9648121dcabf8bc197c4a0ec0d61e49831155b6ed7d1c176250a0da9b6accf04c2851bec4cace
-
Filesize
5.9MB
MD516421f531372f1ac41a1e0e7d2d79103
SHA1c5c484691f4a7ce507278769f7bf400c767ab1d9
SHA25607735d7b4622694416b3bf64b599b10d318b41d9e2c9f8e5357feaa875268c8c
SHA51225f88cc3e348618ed96761b5d092f6529e1ef7e00931c022dce6a8b7a7f0ec59409627574cff850c48958afa257f90044589958a8965523cecdff1b1b651b826
-
Filesize
5.9MB
MD5c4a1199103a7204ec4f5e453275cfb9f
SHA1b341d621616d2a59d599c2468b32f8be3022d2dc
SHA256d3f9b92351c2ec6df047bc744b62028aa6a0e5cb313a45fcbfe149a6ff80e2e8
SHA5121752fca715d5a97d940f36e5c02764dc8262dee8bc5372972c753d6c1c8528fb31292fd26be700596a8615ffd910de66e3009cd1ed07c653a6b29ff30c2f8498