Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 00:52

General

  • Target

    2024-09-22_bac4149fea35a59c1340d572c1176efc_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    bac4149fea35a59c1340d572c1176efc

  • SHA1

    f71026b0dbfef0fe1967fb12e8f64fac8739cefa

  • SHA256

    2d5f518fb741c9b7a247897fd24ded42accddf2449e99e5e7e6bf464e552848f

  • SHA512

    a4a959bb12218d234662feb7d86b943515ce6455e9b71372418846a91aab22684fe6af0650af77f71fd735438056e5b6ca7c0eb1ffa16f9011dc6caf9f175e6e

  • SSDEEP

    49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lD:RWWBibf56utgpPFotBER/mQ32lUH

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-22_bac4149fea35a59c1340d572c1176efc_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-22_bac4149fea35a59c1340d572c1176efc_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2396-0-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-1-0x00000000002F0000-0x0000000000300000-memory.dmp

    Filesize

    64KB

  • memory/2396-2-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-3-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-4-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-5-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-6-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-7-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-8-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-9-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-10-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-11-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-12-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-13-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-14-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-15-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB

  • memory/2396-16-0x000000013F420000-0x000000013F771000-memory.dmp

    Filesize

    3.3MB