Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 09:30
Behavioral task
behavioral1
Sample
2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240903-en
General
-
Target
2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
5.9MB
-
MD5
6ede795bb8a8967ae138ed90e19cb752
-
SHA1
9904588db0c1a3666fa13e8d847f574c1e8365b0
-
SHA256
e924b9fdc84a4bddc9c5662fd8e4604759ef61b79b59669205fcea6852287afb
-
SHA512
3ba5e68f1bc3c53d270bf76ac0ff4143604f9bbbaf58e3616397cff2c22f1c6eb998a110fea67561014723735e7f5cffbf4333ed1693647c1c34b2ede829ac52
-
SSDEEP
98304:oemTLkNdfE0pZrx56utgpPFotBER/mQ32lUH:T+o56utgpPF8u/7H
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000c000000012280-3.dat cobalt_reflective_dll behavioral1/files/0x00090000000162e4-12.dat cobalt_reflective_dll behavioral1/files/0x0008000000016399-11.dat cobalt_reflective_dll behavioral1/files/0x000700000001660e-20.dat cobalt_reflective_dll behavioral1/files/0x000500000001870c-90.dat cobalt_reflective_dll behavioral1/files/0x000d000000018683-85.dat cobalt_reflective_dll behavioral1/files/0x00060000000175f1-83.dat cobalt_reflective_dll behavioral1/files/0x00060000000174f8-82.dat cobalt_reflective_dll behavioral1/files/0x0005000000018697-77.dat cobalt_reflective_dll behavioral1/files/0x00070000000164de-71.dat cobalt_reflective_dll behavioral1/files/0x00060000000175f7-69.dat cobalt_reflective_dll behavioral1/files/0x0006000000017570-63.dat cobalt_reflective_dll behavioral1/files/0x000600000001707f-58.dat cobalt_reflective_dll behavioral1/files/0x00060000000174b4-56.dat cobalt_reflective_dll behavioral1/files/0x0006000000016f02-42.dat cobalt_reflective_dll behavioral1/files/0x0007000000016df8-34.dat cobalt_reflective_dll behavioral1/files/0x000500000001871c-99.dat cobalt_reflective_dll behavioral1/files/0x0005000000018706-98.dat cobalt_reflective_dll behavioral1/files/0x0007000000016689-96.dat cobalt_reflective_dll behavioral1/files/0x0006000000016edc-48.dat cobalt_reflective_dll behavioral1/files/0x0007000000016890-47.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 46 IoCs
resource yara_rule behavioral1/memory/2548-0-0x000000013F440000-0x000000013F794000-memory.dmp xmrig behavioral1/files/0x000c000000012280-3.dat xmrig behavioral1/memory/2052-8-0x000000013FB80000-0x000000013FED4000-memory.dmp xmrig behavioral1/files/0x00090000000162e4-12.dat xmrig behavioral1/files/0x0008000000016399-11.dat xmrig behavioral1/files/0x000700000001660e-20.dat xmrig behavioral1/files/0x000500000001870c-90.dat xmrig behavioral1/files/0x000d000000018683-85.dat xmrig behavioral1/files/0x00060000000175f1-83.dat xmrig behavioral1/files/0x00060000000174f8-82.dat xmrig behavioral1/memory/2744-81-0x000000013F3A0000-0x000000013F6F4000-memory.dmp xmrig behavioral1/files/0x0005000000018697-77.dat xmrig behavioral1/files/0x00070000000164de-71.dat xmrig behavioral1/files/0x00060000000175f7-69.dat xmrig behavioral1/files/0x0006000000017570-63.dat xmrig behavioral1/files/0x000600000001707f-58.dat xmrig behavioral1/files/0x00060000000174b4-56.dat xmrig behavioral1/files/0x0006000000016f02-42.dat xmrig behavioral1/files/0x0007000000016df8-34.dat xmrig behavioral1/memory/2760-113-0x000000013F5F0000-0x000000013F944000-memory.dmp xmrig behavioral1/memory/300-108-0x000000013FD90000-0x00000001400E4000-memory.dmp xmrig behavioral1/memory/2600-107-0x000000013F1D0000-0x000000013F524000-memory.dmp xmrig behavioral1/memory/2272-104-0x000000013FF60000-0x00000001402B4000-memory.dmp xmrig behavioral1/memory/1948-101-0x000000013FA80000-0x000000013FDD4000-memory.dmp xmrig behavioral1/files/0x000500000001871c-99.dat xmrig behavioral1/files/0x0005000000018706-98.dat xmrig behavioral1/memory/2792-97-0x000000013FEC0000-0x0000000140214000-memory.dmp xmrig behavioral1/files/0x0007000000016689-96.dat xmrig behavioral1/memory/2336-26-0x000000013F7F0000-0x000000013FB44000-memory.dmp xmrig behavioral1/memory/2316-54-0x000000013F3C0000-0x000000013F714000-memory.dmp xmrig behavioral1/memory/2096-53-0x000000013F6D0000-0x000000013FA24000-memory.dmp xmrig behavioral1/files/0x0006000000016edc-48.dat xmrig behavioral1/files/0x0007000000016890-47.dat xmrig behavioral1/memory/2548-121-0x000000013F440000-0x000000013F794000-memory.dmp xmrig behavioral1/memory/2336-130-0x000000013F7F0000-0x000000013FB44000-memory.dmp xmrig behavioral1/memory/2052-132-0x000000013FB80000-0x000000013FED4000-memory.dmp xmrig behavioral1/memory/2336-133-0x000000013F7F0000-0x000000013FB44000-memory.dmp xmrig behavioral1/memory/2316-134-0x000000013F3C0000-0x000000013F714000-memory.dmp xmrig behavioral1/memory/2096-135-0x000000013F6D0000-0x000000013FA24000-memory.dmp xmrig behavioral1/memory/2792-136-0x000000013FEC0000-0x0000000140214000-memory.dmp xmrig behavioral1/memory/2744-137-0x000000013F3A0000-0x000000013F6F4000-memory.dmp xmrig behavioral1/memory/1948-138-0x000000013FA80000-0x000000013FDD4000-memory.dmp xmrig behavioral1/memory/2272-139-0x000000013FF60000-0x00000001402B4000-memory.dmp xmrig behavioral1/memory/2600-140-0x000000013F1D0000-0x000000013F524000-memory.dmp xmrig behavioral1/memory/300-141-0x000000013FD90000-0x00000001400E4000-memory.dmp xmrig behavioral1/memory/2760-142-0x000000013F5F0000-0x000000013F944000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2052 pcPqwAT.exe 2336 AtXTMXy.exe 2096 odoGggl.exe 2316 cIRsDBX.exe 2744 ZrIKpRZ.exe 2792 XwSkVFI.exe 1948 TCZMJNF.exe 2272 mpeeSVs.exe 2760 zGRvZlv.exe 2600 ZFkmdoB.exe 300 OQnoDUX.exe 332 VmgkWAB.exe 1676 zAetUpw.exe 1800 tKXqLjd.exe 2796 bTTgktA.exe 2728 GVSKjxa.exe 2624 ULflReS.exe 2708 lJmRQes.exe 2628 gUzzQlp.exe 2872 sPrwZRs.exe 772 FYTXTCb.exe -
Loads dropped DLL 21 IoCs
pid Process 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe -
resource yara_rule behavioral1/memory/2548-0-0x000000013F440000-0x000000013F794000-memory.dmp upx behavioral1/files/0x000c000000012280-3.dat upx behavioral1/memory/2052-8-0x000000013FB80000-0x000000013FED4000-memory.dmp upx behavioral1/files/0x00090000000162e4-12.dat upx behavioral1/files/0x0008000000016399-11.dat upx behavioral1/files/0x000700000001660e-20.dat upx behavioral1/files/0x000500000001870c-90.dat upx behavioral1/files/0x000d000000018683-85.dat upx behavioral1/files/0x00060000000175f1-83.dat upx behavioral1/files/0x00060000000174f8-82.dat upx behavioral1/memory/2744-81-0x000000013F3A0000-0x000000013F6F4000-memory.dmp upx behavioral1/files/0x0005000000018697-77.dat upx behavioral1/files/0x00070000000164de-71.dat upx behavioral1/files/0x00060000000175f7-69.dat upx behavioral1/files/0x0006000000017570-63.dat upx behavioral1/files/0x000600000001707f-58.dat upx behavioral1/files/0x00060000000174b4-56.dat upx behavioral1/files/0x0006000000016f02-42.dat upx behavioral1/files/0x0007000000016df8-34.dat upx behavioral1/memory/2760-113-0x000000013F5F0000-0x000000013F944000-memory.dmp upx behavioral1/memory/300-108-0x000000013FD90000-0x00000001400E4000-memory.dmp upx behavioral1/memory/2600-107-0x000000013F1D0000-0x000000013F524000-memory.dmp upx behavioral1/memory/2272-104-0x000000013FF60000-0x00000001402B4000-memory.dmp upx behavioral1/memory/1948-101-0x000000013FA80000-0x000000013FDD4000-memory.dmp upx behavioral1/files/0x000500000001871c-99.dat upx behavioral1/files/0x0005000000018706-98.dat upx behavioral1/memory/2792-97-0x000000013FEC0000-0x0000000140214000-memory.dmp upx behavioral1/files/0x0007000000016689-96.dat upx behavioral1/memory/2336-26-0x000000013F7F0000-0x000000013FB44000-memory.dmp upx behavioral1/memory/2316-54-0x000000013F3C0000-0x000000013F714000-memory.dmp upx behavioral1/memory/2096-53-0x000000013F6D0000-0x000000013FA24000-memory.dmp upx behavioral1/files/0x0006000000016edc-48.dat upx behavioral1/files/0x0007000000016890-47.dat upx behavioral1/memory/2548-121-0x000000013F440000-0x000000013F794000-memory.dmp upx behavioral1/memory/2336-130-0x000000013F7F0000-0x000000013FB44000-memory.dmp upx behavioral1/memory/2052-132-0x000000013FB80000-0x000000013FED4000-memory.dmp upx behavioral1/memory/2336-133-0x000000013F7F0000-0x000000013FB44000-memory.dmp upx behavioral1/memory/2316-134-0x000000013F3C0000-0x000000013F714000-memory.dmp upx behavioral1/memory/2096-135-0x000000013F6D0000-0x000000013FA24000-memory.dmp upx behavioral1/memory/2792-136-0x000000013FEC0000-0x0000000140214000-memory.dmp upx behavioral1/memory/2744-137-0x000000013F3A0000-0x000000013F6F4000-memory.dmp upx behavioral1/memory/1948-138-0x000000013FA80000-0x000000013FDD4000-memory.dmp upx behavioral1/memory/2272-139-0x000000013FF60000-0x00000001402B4000-memory.dmp upx behavioral1/memory/2600-140-0x000000013F1D0000-0x000000013F524000-memory.dmp upx behavioral1/memory/300-141-0x000000013FD90000-0x00000001400E4000-memory.dmp upx behavioral1/memory/2760-142-0x000000013F5F0000-0x000000013F944000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\OQnoDUX.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\mpeeSVs.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\zGRvZlv.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\gUzzQlp.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\TCZMJNF.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\lJmRQes.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\zAetUpw.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\odoGggl.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\XwSkVFI.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\GVSKjxa.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\sPrwZRs.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\tKXqLjd.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VmgkWAB.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ZrIKpRZ.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ZFkmdoB.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\bTTgktA.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ULflReS.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\FYTXTCb.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\pcPqwAT.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\AtXTMXy.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\cIRsDBX.exe 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe Token: SeLockMemoryPrivilege 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2052 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 2548 wrote to memory of 2052 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 2548 wrote to memory of 2052 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 2548 wrote to memory of 2336 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 2548 wrote to memory of 2336 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 2548 wrote to memory of 2336 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 2548 wrote to memory of 2096 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 2548 wrote to memory of 2096 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 2548 wrote to memory of 2096 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 2548 wrote to memory of 2272 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 2548 wrote to memory of 2272 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 2548 wrote to memory of 2272 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 2548 wrote to memory of 2316 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 2548 wrote to memory of 2316 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 2548 wrote to memory of 2316 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 2548 wrote to memory of 332 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 2548 wrote to memory of 332 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 2548 wrote to memory of 332 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 2548 wrote to memory of 2744 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 2548 wrote to memory of 2744 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 2548 wrote to memory of 2744 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 2548 wrote to memory of 2796 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 2548 wrote to memory of 2796 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 2548 wrote to memory of 2796 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 2548 wrote to memory of 2792 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 2548 wrote to memory of 2792 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 2548 wrote to memory of 2792 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 2548 wrote to memory of 2728 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 2548 wrote to memory of 2728 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 2548 wrote to memory of 2728 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 2548 wrote to memory of 1948 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 2548 wrote to memory of 1948 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 2548 wrote to memory of 1948 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 2548 wrote to memory of 2624 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 2548 wrote to memory of 2624 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 2548 wrote to memory of 2624 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 2548 wrote to memory of 2760 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 2548 wrote to memory of 2760 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 2548 wrote to memory of 2760 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 2548 wrote to memory of 2708 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 2548 wrote to memory of 2708 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 2548 wrote to memory of 2708 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 2548 wrote to memory of 2600 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 2548 wrote to memory of 2600 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 2548 wrote to memory of 2600 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 2548 wrote to memory of 2628 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 2548 wrote to memory of 2628 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 2548 wrote to memory of 2628 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 2548 wrote to memory of 300 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 2548 wrote to memory of 300 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 2548 wrote to memory of 300 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 2548 wrote to memory of 2872 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 2548 wrote to memory of 2872 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 2548 wrote to memory of 2872 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 2548 wrote to memory of 1676 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 2548 wrote to memory of 1676 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 2548 wrote to memory of 1676 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 2548 wrote to memory of 772 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 2548 wrote to memory of 772 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 2548 wrote to memory of 772 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 2548 wrote to memory of 1800 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 2548 wrote to memory of 1800 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 2548 wrote to memory of 1800 2548 2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-21_6ede795bb8a8967ae138ed90e19cb752_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System\pcPqwAT.exeC:\Windows\System\pcPqwAT.exe2⤵
- Executes dropped EXE
PID:2052
-
-
C:\Windows\System\AtXTMXy.exeC:\Windows\System\AtXTMXy.exe2⤵
- Executes dropped EXE
PID:2336
-
-
C:\Windows\System\odoGggl.exeC:\Windows\System\odoGggl.exe2⤵
- Executes dropped EXE
PID:2096
-
-
C:\Windows\System\mpeeSVs.exeC:\Windows\System\mpeeSVs.exe2⤵
- Executes dropped EXE
PID:2272
-
-
C:\Windows\System\cIRsDBX.exeC:\Windows\System\cIRsDBX.exe2⤵
- Executes dropped EXE
PID:2316
-
-
C:\Windows\System\VmgkWAB.exeC:\Windows\System\VmgkWAB.exe2⤵
- Executes dropped EXE
PID:332
-
-
C:\Windows\System\ZrIKpRZ.exeC:\Windows\System\ZrIKpRZ.exe2⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\System\bTTgktA.exeC:\Windows\System\bTTgktA.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\XwSkVFI.exeC:\Windows\System\XwSkVFI.exe2⤵
- Executes dropped EXE
PID:2792
-
-
C:\Windows\System\GVSKjxa.exeC:\Windows\System\GVSKjxa.exe2⤵
- Executes dropped EXE
PID:2728
-
-
C:\Windows\System\TCZMJNF.exeC:\Windows\System\TCZMJNF.exe2⤵
- Executes dropped EXE
PID:1948
-
-
C:\Windows\System\ULflReS.exeC:\Windows\System\ULflReS.exe2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\System\zGRvZlv.exeC:\Windows\System\zGRvZlv.exe2⤵
- Executes dropped EXE
PID:2760
-
-
C:\Windows\System\lJmRQes.exeC:\Windows\System\lJmRQes.exe2⤵
- Executes dropped EXE
PID:2708
-
-
C:\Windows\System\ZFkmdoB.exeC:\Windows\System\ZFkmdoB.exe2⤵
- Executes dropped EXE
PID:2600
-
-
C:\Windows\System\gUzzQlp.exeC:\Windows\System\gUzzQlp.exe2⤵
- Executes dropped EXE
PID:2628
-
-
C:\Windows\System\OQnoDUX.exeC:\Windows\System\OQnoDUX.exe2⤵
- Executes dropped EXE
PID:300
-
-
C:\Windows\System\sPrwZRs.exeC:\Windows\System\sPrwZRs.exe2⤵
- Executes dropped EXE
PID:2872
-
-
C:\Windows\System\zAetUpw.exeC:\Windows\System\zAetUpw.exe2⤵
- Executes dropped EXE
PID:1676
-
-
C:\Windows\System\FYTXTCb.exeC:\Windows\System\FYTXTCb.exe2⤵
- Executes dropped EXE
PID:772
-
-
C:\Windows\System\tKXqLjd.exeC:\Windows\System\tKXqLjd.exe2⤵
- Executes dropped EXE
PID:1800
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD54a735f7b97b4a5fdf391f9e790f37fa2
SHA12513afe57e67dab363c458e32fb79391cc1e7a40
SHA2561ae94a4032f8bc506f578fbea13655a59762bf871570f8f0f442c62f46343149
SHA5128a00c0a145a970bca902300e43802012a2887c4e463e77e1e8bd1c9ea3bb6c9481ed8be5cdaa06849d7e873cdd721ad5e96166630f21e37f5ef02438eec8f91e
-
Filesize
5.9MB
MD5790676a12e011a2ca46dda37c8014deb
SHA1faa6af76e855e9dbc5d20fd49496f3fc7caefb05
SHA256ab90112e4cf0b43c1d0e018342effaa005cd654c24664c2ca03b9873d8cd984e
SHA5121996aafe0578a85009b3652c19f1e04331de4648a02af576f3f512d301e238a4d627b27ee63fd05b4e326ca63b57df1203964f2230dc194b3178200e0285639b
-
Filesize
5.9MB
MD51a97a95ebbcb06dde4f9146ce8fde052
SHA163f7644998f68528b138f46a9417ee932d65585e
SHA2561a6ae009ef653ac41dae537c7e2d7c4068b522900f0a290f930f0672a5550582
SHA512973c4ca03784da266fd5661f0adda6751af9c62087b6f6f76382426ffdf8163a769aa877ae1894ed605b5bc6a38bcaa5b240ff9e22c737ea272cdd4aaa27d6f9
-
Filesize
5.9MB
MD51638049f4779a62ff776b69247d10b65
SHA1c436afb7f695ef7b1b8ef1e78ba981836289748f
SHA256e36502d8add1503f22704c9bd06328383d67614fadef808d8e1356c1b98e5d98
SHA512e7c34aa66e46129ac532854423e0cd86d6e817ee488710cf8935731b7c8ad4384695b23d855ba7888c38a3e6dc16ae8e7be092f49731c6aa28f252b370269e5e
-
Filesize
5.9MB
MD5e3a919334370d47830770d8eb1dc4801
SHA15e126e4f4cd8cd890aa599d8f5b207f77248748f
SHA256fcf883a1517da5e0c9eb8b20c805c2eb4414b5f6468be54a479b1991558a33d2
SHA5125b8ba7ead1786e5b60168ab499a4f63d5b4e4e54488a4122f886925e3c8a8bf393748917128053ee5a5813d3973c4697f332e379900b5098947f52491b520c77
-
Filesize
5.9MB
MD580add7f917a4e24d2a226ea6a49ed670
SHA1510b45d2848d8a33ff9a06ab43912a0e07724e70
SHA256e51c059e9a8f8ae28fc45c7ae4afeee9771aa746cdd6e2e90057be42ba59fd73
SHA5125b19bfe64c6ee2a1620227652aacabac946aa3b54cddad64c22bacc117aa15c55fb6cc1cf897ff1722ccd0350459305a913fdb9bd3f400e72f22788735453190
-
Filesize
5.9MB
MD5c589795756cb91080f3cca4b6a01f4b7
SHA18817b3365e81b24e37718054fba7e597b489dcfc
SHA2561859f3edda244691da43139a873e308c1cad0a77b99e4eb527824980e5fc12f6
SHA5124d945b6e221dbcca496d78a2f573e2d17478596df9b6dc28d44c319026ef71706120c115815bbc8a94da955fa11d07669264855e416d59a40856c62a805b6790
-
Filesize
5.9MB
MD5ae22ea00733423b417915ed9459a3950
SHA15e61cc893bbe6c9f6ec5e31a1606e8624533cc13
SHA256e717a600a51b056203bc5c230290564e4119ad39fe1fadb5f6f56c73f9215de3
SHA5124840a25d8b03317e57cf97f14521c7089cff51a7c08e0567f56ee52cbecce52ea6d522dcb43872bc26bc2e031b8c0b364efd3e974625ac5acde810574f4e2d88
-
Filesize
5.9MB
MD5998f60c43405b93d1ad6b5881f7ac62b
SHA1b0600cf1e7958725a6033cbc95b1209eb5ea957c
SHA256ec5c28443d5279cbc1d92d999f34d356259f84b2a1ff959a33bfa07795f2cae4
SHA512529d6f43826fbf74a3b27534fa444610d0729269085fcc935c0f4166423d750a85857263024b244eafdff512aa6b0cac85db5ae3676656ac52807c4e19f7a4fa
-
Filesize
5.9MB
MD5b1fbe11b5cb2ee0c5c35ef2d975a4bb5
SHA14fb705eabdb8d93cfff57f927bcd2b0b9b8b386d
SHA256f16c82115157ee24713d4689f59eecb2831b28fbf9c5be8d2c915101e6466ec7
SHA512b522b0e9cd5d80a7794ea54e008d6d0059caa82f6b82af758c64143c3c4917559ec341a15bc6be36e9bb8ff79e2f1ac27985f1aed97cfd10e4cf3796613b5d24
-
Filesize
5.9MB
MD5db814c34500a0f06bc30160abd1b65ee
SHA14cd4c8a211bedf9bd925fd110d06f0220d661bcd
SHA25643fc60b69d88c1dc5a9e894bc469e5a6badaf0673b002747fe5395c52519e886
SHA512f9f86677f350cdd82e98a5039adc9257a16fc1a95c2674f0a6b59a0105a9caffb08b1822f97b0703762cc37946f59adb99e303096209a9377c9b15b93973a286
-
Filesize
5.9MB
MD5c25a3315fcf32cbfe2abf5f11e07fc1b
SHA1ec05dc84e91c3681f7a1ead0052cd0ab552c3e24
SHA256860e1f72d956170de7bf2fd7f498c35a3d22b8c24e60bb51f69f0693f7080664
SHA5127ba3c03ea99c67d05feb4028ca14ffe48bf9591a336705af0473ed20a55017efe51a4ffb048c76e35134accd3e8c084ea4027db49b2d7234036be3bf46cf48f8
-
Filesize
5.9MB
MD591662905b9b5db5b3d79a2c29736a454
SHA1ecee9116827be4dc426b4ade4cb841f4bd91f386
SHA256726643df5101838e19e42cd299feb9f7fd5d1187c512eb0ef58c16eb017ea772
SHA51274e8fea23c0ac1f7c9d59be420977dfeda009977d1b69f8fa39f32f2fc6a602114945bf09ca561078b8b72952461526965646bf31d5b4b939926dddf2eb7a520
-
Filesize
5.9MB
MD5f75a1fbb550949dfd19faa4f481c1475
SHA1f3af56efa374a6241d57bee863d4b50561eb488f
SHA256271533b6be32327e7f51f73a0f3e752941d2f45bac2fd73cd96891e1c71cf672
SHA512bb54992adc9022c353b5ab27294de7edd665772efb8a34ad4add5a163950336298d027da391764314fea00263b22d6223365b331f584b5ae15abb2af0f95747a
-
Filesize
5.9MB
MD57bf76abb67f79dd604ce61fcdb3f6d1c
SHA15f71c1e1092cec020d5507335437a7b36b75ddc4
SHA256e6ab2fc7fecfa1126f583603bb70b722830a4368cf705e49a06d84e9267b4bd9
SHA51263af820e57a360d4f94d4f9508d77fe3033d3bdf2f20d021eef2adc5737802ed586b49e4ff99d725ca43e883d6155bb7239f19d2c67a7fb16d9252953718b255
-
Filesize
5.9MB
MD53ab0f87676dfa2af5184e0e442bd9f72
SHA138dfd4fd741a710157d546235145d91a92b7cbfb
SHA256470ac05625535fd8d545d9c865dc46541c9046e88dd6f9973e916faff52ce7bd
SHA51265cb37a1c5c689be08ef06a5ad9c4fa83d5a12c27c45c16918b6b59efd60e4502743a630906cb9251767989bc2d922a03f6e6e3b1dee7c1c4c250170799f5a48
-
Filesize
5.9MB
MD5a7a751d28c5a33985a6548fe6e5c7883
SHA16dfa3af5cb38ba976ddf730b9f4ad2d885162a3a
SHA25612bd311abe8a09019b93ea0009f38258f19b0d3375a862c886c3282b3fa27e5f
SHA512232f8ce2f542384f96c42cd04ca540fb64595cc779ad01641ad4f9aef1e0324f8c01de984f1ebb4c29deab8a972c7c410ae399918ba9e1f922a3d85b8d8280ce
-
Filesize
5.9MB
MD5f31decc4a6fca10cbe0998e73b6e570f
SHA1415bf20c4904a64ac6f1536dcb3d18d3e74cb26e
SHA2565992a2cad9a990ddc881e22bc86296b27735010b0038676c8299b3d4e619c30b
SHA51268d1f497106dd0ab187b902bedd3722ef5d32102898bbedf4a10334e39d8bcaf7410b6fa3f07880b0e113998a607959501acc5a59029cd8c9baaac76759152da
-
Filesize
5.9MB
MD534af50e17722a62ca864f5a638a31bed
SHA145f1e765e7138fe5cbccb42fbcb9d96fd88b3d5b
SHA256d31407fbbbcc62e427d366066d75a950cc802107f39b2f2d8c74a043c9c3983b
SHA5122c2f05c211b29a92ba229c2359aec0a9f3245df7536b35c955a5099e820836f582c3a9283fb37114ee19facf8eecc40529e5353980b42ac288cd92470967f22c
-
Filesize
5.9MB
MD5e190b954c44284be56ee3ffd8b78c2a3
SHA1e3f872f460d84bcef2183a059b75c6c5829d1897
SHA256a3039315fe0ed1391cbd9c863bc9cba944cf90890fe12249b7341ccc70776c23
SHA5127f9aa0e61cd7a475f1fb6e1206bdb0f870e995d57fc98ffd6ad432039983955346dd4cf5dc06eaad880b4c58dba84bf303c1fa3892470f00b0703406bb632577
-
Filesize
5.9MB
MD5577b7c90a3b730479f8107ec41a6512b
SHA1da004700b894bb1ed304913041a9ea535d6c9967
SHA256042dcb90d1e542dd2331720e12148fd001959e29c5cbfeb1ce572530f9372086
SHA512fc7d52f6421bb993479e4062883569f751d120f659d8b3ac8139db52f08cad0043978cee04dd276644549978df5c12117c2512729466cf089cbb897a124dc3ba