Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22/09/2024, 11:04
Behavioral task
behavioral1
Sample
2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240729-en
General
-
Target
2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
5.9MB
-
MD5
fa7220b45b4dfe8a0dd9422ef3bf3746
-
SHA1
0e59ec2631589e23ae0bd01b8b5231517400b4cc
-
SHA256
91447a35c1b34f07248deba36d39944e026b5c3868622904147cf4ff00aac751
-
SHA512
b14a3d72ba995504490f07e850c6d0017ceffccb58090ede72f02726d41896abb2d328a50f64e44660ab8e05f1a6d14bc8687060459bd4eeecb460850da9c2c8
-
SSDEEP
98304:oemTLkNdfE0pZrt56utgpPFotBER/mQ32lUC:T+856utgpPF8u/7C
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x00090000000234bb-4.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c3-10.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c2-12.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c4-23.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c8-36.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ca-54.dat cobalt_reflective_dll behavioral2/files/0x00080000000234bf-60.dat cobalt_reflective_dll behavioral2/files/0x00070000000234cc-71.dat cobalt_reflective_dll behavioral2/files/0x00070000000234cd-74.dat cobalt_reflective_dll behavioral2/files/0x00070000000234cf-94.dat cobalt_reflective_dll behavioral2/files/0x00070000000234d1-100.dat cobalt_reflective_dll behavioral2/files/0x00070000000234d4-115.dat cobalt_reflective_dll behavioral2/files/0x00070000000234d3-113.dat cobalt_reflective_dll behavioral2/files/0x00070000000234d2-111.dat cobalt_reflective_dll behavioral2/files/0x00070000000234d0-98.dat cobalt_reflective_dll behavioral2/files/0x00070000000234ce-88.dat cobalt_reflective_dll behavioral2/files/0x00070000000234cb-78.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c9-62.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c7-48.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c5-42.dat cobalt_reflective_dll behavioral2/files/0x00070000000234c6-38.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/memory/1172-0-0x00007FF658270000-0x00007FF6585C4000-memory.dmp xmrig behavioral2/files/0x00090000000234bb-4.dat xmrig behavioral2/memory/5028-6-0x00007FF66B800000-0x00007FF66BB54000-memory.dmp xmrig behavioral2/files/0x00070000000234c3-10.dat xmrig behavioral2/files/0x00070000000234c2-12.dat xmrig behavioral2/files/0x00070000000234c4-23.dat xmrig behavioral2/files/0x00070000000234c8-36.dat xmrig behavioral2/memory/5520-41-0x00007FF6BEF50000-0x00007FF6BF2A4000-memory.dmp xmrig behavioral2/memory/4788-45-0x00007FF754B40000-0x00007FF754E94000-memory.dmp xmrig behavioral2/files/0x00070000000234ca-54.dat xmrig behavioral2/files/0x00080000000234bf-60.dat xmrig behavioral2/files/0x00070000000234cc-71.dat xmrig behavioral2/files/0x00070000000234cd-74.dat xmrig behavioral2/files/0x00070000000234cf-94.dat xmrig behavioral2/files/0x00070000000234d1-100.dat xmrig behavioral2/files/0x00070000000234d4-115.dat xmrig behavioral2/files/0x00070000000234d3-113.dat xmrig behavioral2/files/0x00070000000234d2-111.dat xmrig behavioral2/files/0x00070000000234d0-98.dat xmrig behavioral2/files/0x00070000000234ce-88.dat xmrig behavioral2/files/0x00070000000234cb-78.dat xmrig behavioral2/memory/5412-68-0x00007FF6A0470000-0x00007FF6A07C4000-memory.dmp xmrig behavioral2/files/0x00070000000234c9-62.dat xmrig behavioral2/memory/4868-61-0x00007FF663CE0000-0x00007FF664034000-memory.dmp xmrig behavioral2/memory/2484-58-0x00007FF7EA680000-0x00007FF7EA9D4000-memory.dmp xmrig behavioral2/memory/5488-52-0x00007FF64A760000-0x00007FF64AAB4000-memory.dmp xmrig behavioral2/memory/1500-46-0x00007FF626420000-0x00007FF626774000-memory.dmp xmrig behavioral2/files/0x00070000000234c7-48.dat xmrig behavioral2/files/0x00070000000234c5-42.dat xmrig behavioral2/files/0x00070000000234c6-38.dat xmrig behavioral2/memory/5168-32-0x00007FF6663F0000-0x00007FF666744000-memory.dmp xmrig behavioral2/memory/6040-17-0x00007FF61FF60000-0x00007FF6202B4000-memory.dmp xmrig behavioral2/memory/2716-117-0x00007FF79BF70000-0x00007FF79C2C4000-memory.dmp xmrig behavioral2/memory/3332-118-0x00007FF7A76D0000-0x00007FF7A7A24000-memory.dmp xmrig behavioral2/memory/6024-119-0x00007FF705E80000-0x00007FF7061D4000-memory.dmp xmrig behavioral2/memory/6112-120-0x00007FF627390000-0x00007FF6276E4000-memory.dmp xmrig behavioral2/memory/1648-121-0x00007FF6EF4C0000-0x00007FF6EF814000-memory.dmp xmrig behavioral2/memory/6072-122-0x00007FF75E1D0000-0x00007FF75E524000-memory.dmp xmrig behavioral2/memory/5860-123-0x00007FF60E6E0000-0x00007FF60EA34000-memory.dmp xmrig behavioral2/memory/5804-124-0x00007FF73A960000-0x00007FF73ACB4000-memory.dmp xmrig behavioral2/memory/5920-125-0x00007FF7EB690000-0x00007FF7EB9E4000-memory.dmp xmrig behavioral2/memory/2280-126-0x00007FF795490000-0x00007FF7957E4000-memory.dmp xmrig behavioral2/memory/5620-127-0x00007FF650B50000-0x00007FF650EA4000-memory.dmp xmrig behavioral2/memory/1172-128-0x00007FF658270000-0x00007FF6585C4000-memory.dmp xmrig behavioral2/memory/6040-129-0x00007FF61FF60000-0x00007FF6202B4000-memory.dmp xmrig behavioral2/memory/5028-130-0x00007FF66B800000-0x00007FF66BB54000-memory.dmp xmrig behavioral2/memory/1500-132-0x00007FF626420000-0x00007FF626774000-memory.dmp xmrig behavioral2/memory/5168-131-0x00007FF6663F0000-0x00007FF666744000-memory.dmp xmrig behavioral2/memory/5520-133-0x00007FF6BEF50000-0x00007FF6BF2A4000-memory.dmp xmrig behavioral2/memory/2484-134-0x00007FF7EA680000-0x00007FF7EA9D4000-memory.dmp xmrig behavioral2/memory/4868-135-0x00007FF663CE0000-0x00007FF664034000-memory.dmp xmrig behavioral2/memory/5412-136-0x00007FF6A0470000-0x00007FF6A07C4000-memory.dmp xmrig behavioral2/memory/2716-137-0x00007FF79BF70000-0x00007FF79C2C4000-memory.dmp xmrig behavioral2/memory/5028-138-0x00007FF66B800000-0x00007FF66BB54000-memory.dmp xmrig behavioral2/memory/6040-139-0x00007FF61FF60000-0x00007FF6202B4000-memory.dmp xmrig behavioral2/memory/5168-140-0x00007FF6663F0000-0x00007FF666744000-memory.dmp xmrig behavioral2/memory/5488-141-0x00007FF64A760000-0x00007FF64AAB4000-memory.dmp xmrig behavioral2/memory/4788-142-0x00007FF754B40000-0x00007FF754E94000-memory.dmp xmrig behavioral2/memory/5520-143-0x00007FF6BEF50000-0x00007FF6BF2A4000-memory.dmp xmrig behavioral2/memory/2484-144-0x00007FF7EA680000-0x00007FF7EA9D4000-memory.dmp xmrig behavioral2/memory/1500-145-0x00007FF626420000-0x00007FF626774000-memory.dmp xmrig behavioral2/memory/4868-146-0x00007FF663CE0000-0x00007FF664034000-memory.dmp xmrig behavioral2/memory/2716-147-0x00007FF79BF70000-0x00007FF79C2C4000-memory.dmp xmrig behavioral2/memory/2280-149-0x00007FF795490000-0x00007FF7957E4000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 5028 WFVqNjS.exe 6040 DaCoYpC.exe 5168 GqRHloh.exe 5488 JfnJXnd.exe 5520 WKFfFRE.exe 4788 BYIBqIM.exe 2484 HoYVaPg.exe 1500 oFSKWNu.exe 4868 KPlooga.exe 5412 GpGkHIX.exe 2716 NYfLaTh.exe 2280 aaSBcnk.exe 5620 OwtgqOe.exe 3332 BwPCUBK.exe 6024 PyymETs.exe 6112 MOPFqAa.exe 1648 sgdqEZp.exe 6072 QDvRzul.exe 5860 CAcNdva.exe 5804 lgSAiId.exe 5920 fqlPZGD.exe -
resource yara_rule behavioral2/memory/1172-0-0x00007FF658270000-0x00007FF6585C4000-memory.dmp upx behavioral2/files/0x00090000000234bb-4.dat upx behavioral2/memory/5028-6-0x00007FF66B800000-0x00007FF66BB54000-memory.dmp upx behavioral2/files/0x00070000000234c3-10.dat upx behavioral2/files/0x00070000000234c2-12.dat upx behavioral2/files/0x00070000000234c4-23.dat upx behavioral2/files/0x00070000000234c8-36.dat upx behavioral2/memory/5520-41-0x00007FF6BEF50000-0x00007FF6BF2A4000-memory.dmp upx behavioral2/memory/4788-45-0x00007FF754B40000-0x00007FF754E94000-memory.dmp upx behavioral2/files/0x00070000000234ca-54.dat upx behavioral2/files/0x00080000000234bf-60.dat upx behavioral2/files/0x00070000000234cc-71.dat upx behavioral2/files/0x00070000000234cd-74.dat upx behavioral2/files/0x00070000000234cf-94.dat upx behavioral2/files/0x00070000000234d1-100.dat upx behavioral2/files/0x00070000000234d4-115.dat upx behavioral2/files/0x00070000000234d3-113.dat upx behavioral2/files/0x00070000000234d2-111.dat upx behavioral2/files/0x00070000000234d0-98.dat upx behavioral2/files/0x00070000000234ce-88.dat upx behavioral2/files/0x00070000000234cb-78.dat upx behavioral2/memory/5412-68-0x00007FF6A0470000-0x00007FF6A07C4000-memory.dmp upx behavioral2/files/0x00070000000234c9-62.dat upx behavioral2/memory/4868-61-0x00007FF663CE0000-0x00007FF664034000-memory.dmp upx behavioral2/memory/2484-58-0x00007FF7EA680000-0x00007FF7EA9D4000-memory.dmp upx behavioral2/memory/5488-52-0x00007FF64A760000-0x00007FF64AAB4000-memory.dmp upx behavioral2/memory/1500-46-0x00007FF626420000-0x00007FF626774000-memory.dmp upx behavioral2/files/0x00070000000234c7-48.dat upx behavioral2/files/0x00070000000234c5-42.dat upx behavioral2/files/0x00070000000234c6-38.dat upx behavioral2/memory/5168-32-0x00007FF6663F0000-0x00007FF666744000-memory.dmp upx behavioral2/memory/6040-17-0x00007FF61FF60000-0x00007FF6202B4000-memory.dmp upx behavioral2/memory/2716-117-0x00007FF79BF70000-0x00007FF79C2C4000-memory.dmp upx behavioral2/memory/3332-118-0x00007FF7A76D0000-0x00007FF7A7A24000-memory.dmp upx behavioral2/memory/6024-119-0x00007FF705E80000-0x00007FF7061D4000-memory.dmp upx behavioral2/memory/6112-120-0x00007FF627390000-0x00007FF6276E4000-memory.dmp upx behavioral2/memory/1648-121-0x00007FF6EF4C0000-0x00007FF6EF814000-memory.dmp upx behavioral2/memory/6072-122-0x00007FF75E1D0000-0x00007FF75E524000-memory.dmp upx behavioral2/memory/5860-123-0x00007FF60E6E0000-0x00007FF60EA34000-memory.dmp upx behavioral2/memory/5804-124-0x00007FF73A960000-0x00007FF73ACB4000-memory.dmp upx behavioral2/memory/5920-125-0x00007FF7EB690000-0x00007FF7EB9E4000-memory.dmp upx behavioral2/memory/2280-126-0x00007FF795490000-0x00007FF7957E4000-memory.dmp upx behavioral2/memory/5620-127-0x00007FF650B50000-0x00007FF650EA4000-memory.dmp upx behavioral2/memory/1172-128-0x00007FF658270000-0x00007FF6585C4000-memory.dmp upx behavioral2/memory/6040-129-0x00007FF61FF60000-0x00007FF6202B4000-memory.dmp upx behavioral2/memory/5028-130-0x00007FF66B800000-0x00007FF66BB54000-memory.dmp upx behavioral2/memory/1500-132-0x00007FF626420000-0x00007FF626774000-memory.dmp upx behavioral2/memory/5168-131-0x00007FF6663F0000-0x00007FF666744000-memory.dmp upx behavioral2/memory/5520-133-0x00007FF6BEF50000-0x00007FF6BF2A4000-memory.dmp upx behavioral2/memory/2484-134-0x00007FF7EA680000-0x00007FF7EA9D4000-memory.dmp upx behavioral2/memory/4868-135-0x00007FF663CE0000-0x00007FF664034000-memory.dmp upx behavioral2/memory/5412-136-0x00007FF6A0470000-0x00007FF6A07C4000-memory.dmp upx behavioral2/memory/2716-137-0x00007FF79BF70000-0x00007FF79C2C4000-memory.dmp upx behavioral2/memory/5028-138-0x00007FF66B800000-0x00007FF66BB54000-memory.dmp upx behavioral2/memory/6040-139-0x00007FF61FF60000-0x00007FF6202B4000-memory.dmp upx behavioral2/memory/5168-140-0x00007FF6663F0000-0x00007FF666744000-memory.dmp upx behavioral2/memory/5488-141-0x00007FF64A760000-0x00007FF64AAB4000-memory.dmp upx behavioral2/memory/4788-142-0x00007FF754B40000-0x00007FF754E94000-memory.dmp upx behavioral2/memory/5520-143-0x00007FF6BEF50000-0x00007FF6BF2A4000-memory.dmp upx behavioral2/memory/2484-144-0x00007FF7EA680000-0x00007FF7EA9D4000-memory.dmp upx behavioral2/memory/1500-145-0x00007FF626420000-0x00007FF626774000-memory.dmp upx behavioral2/memory/4868-146-0x00007FF663CE0000-0x00007FF664034000-memory.dmp upx behavioral2/memory/2716-147-0x00007FF79BF70000-0x00007FF79C2C4000-memory.dmp upx behavioral2/memory/2280-149-0x00007FF795490000-0x00007FF7957E4000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\DaCoYpC.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\HoYVaPg.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\KPlooga.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\NYfLaTh.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\aaSBcnk.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\BwPCUBK.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\PyymETs.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\WFVqNjS.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\MOPFqAa.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QDvRzul.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\GqRHloh.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\WKFfFRE.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\BYIBqIM.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\oFSKWNu.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\GpGkHIX.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\OwtgqOe.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\sgdqEZp.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\CAcNdva.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\lgSAiId.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JfnJXnd.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\fqlPZGD.exe 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe Token: SeLockMemoryPrivilege 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1172 wrote to memory of 5028 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 85 PID 1172 wrote to memory of 5028 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 85 PID 1172 wrote to memory of 6040 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 86 PID 1172 wrote to memory of 6040 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 86 PID 1172 wrote to memory of 5168 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 87 PID 1172 wrote to memory of 5168 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 87 PID 1172 wrote to memory of 5488 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 88 PID 1172 wrote to memory of 5488 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 88 PID 1172 wrote to memory of 5520 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 89 PID 1172 wrote to memory of 5520 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 89 PID 1172 wrote to memory of 4788 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 90 PID 1172 wrote to memory of 4788 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 90 PID 1172 wrote to memory of 2484 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 91 PID 1172 wrote to memory of 2484 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 91 PID 1172 wrote to memory of 1500 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 92 PID 1172 wrote to memory of 1500 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 92 PID 1172 wrote to memory of 4868 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 93 PID 1172 wrote to memory of 4868 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 93 PID 1172 wrote to memory of 5412 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 94 PID 1172 wrote to memory of 5412 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 94 PID 1172 wrote to memory of 2716 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 95 PID 1172 wrote to memory of 2716 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 95 PID 1172 wrote to memory of 2280 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 96 PID 1172 wrote to memory of 2280 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 96 PID 1172 wrote to memory of 5620 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 97 PID 1172 wrote to memory of 5620 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 97 PID 1172 wrote to memory of 3332 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 98 PID 1172 wrote to memory of 3332 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 98 PID 1172 wrote to memory of 6024 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 99 PID 1172 wrote to memory of 6024 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 99 PID 1172 wrote to memory of 6112 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 100 PID 1172 wrote to memory of 6112 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 100 PID 1172 wrote to memory of 1648 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 101 PID 1172 wrote to memory of 1648 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 101 PID 1172 wrote to memory of 6072 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 102 PID 1172 wrote to memory of 6072 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 102 PID 1172 wrote to memory of 5860 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 103 PID 1172 wrote to memory of 5860 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 103 PID 1172 wrote to memory of 5804 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 104 PID 1172 wrote to memory of 5804 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 104 PID 1172 wrote to memory of 5920 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 105 PID 1172 wrote to memory of 5920 1172 2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-22_fa7220b45b4dfe8a0dd9422ef3bf3746_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\System\WFVqNjS.exeC:\Windows\System\WFVqNjS.exe2⤵
- Executes dropped EXE
PID:5028
-
-
C:\Windows\System\DaCoYpC.exeC:\Windows\System\DaCoYpC.exe2⤵
- Executes dropped EXE
PID:6040
-
-
C:\Windows\System\GqRHloh.exeC:\Windows\System\GqRHloh.exe2⤵
- Executes dropped EXE
PID:5168
-
-
C:\Windows\System\JfnJXnd.exeC:\Windows\System\JfnJXnd.exe2⤵
- Executes dropped EXE
PID:5488
-
-
C:\Windows\System\WKFfFRE.exeC:\Windows\System\WKFfFRE.exe2⤵
- Executes dropped EXE
PID:5520
-
-
C:\Windows\System\BYIBqIM.exeC:\Windows\System\BYIBqIM.exe2⤵
- Executes dropped EXE
PID:4788
-
-
C:\Windows\System\HoYVaPg.exeC:\Windows\System\HoYVaPg.exe2⤵
- Executes dropped EXE
PID:2484
-
-
C:\Windows\System\oFSKWNu.exeC:\Windows\System\oFSKWNu.exe2⤵
- Executes dropped EXE
PID:1500
-
-
C:\Windows\System\KPlooga.exeC:\Windows\System\KPlooga.exe2⤵
- Executes dropped EXE
PID:4868
-
-
C:\Windows\System\GpGkHIX.exeC:\Windows\System\GpGkHIX.exe2⤵
- Executes dropped EXE
PID:5412
-
-
C:\Windows\System\NYfLaTh.exeC:\Windows\System\NYfLaTh.exe2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\System\aaSBcnk.exeC:\Windows\System\aaSBcnk.exe2⤵
- Executes dropped EXE
PID:2280
-
-
C:\Windows\System\OwtgqOe.exeC:\Windows\System\OwtgqOe.exe2⤵
- Executes dropped EXE
PID:5620
-
-
C:\Windows\System\BwPCUBK.exeC:\Windows\System\BwPCUBK.exe2⤵
- Executes dropped EXE
PID:3332
-
-
C:\Windows\System\PyymETs.exeC:\Windows\System\PyymETs.exe2⤵
- Executes dropped EXE
PID:6024
-
-
C:\Windows\System\MOPFqAa.exeC:\Windows\System\MOPFqAa.exe2⤵
- Executes dropped EXE
PID:6112
-
-
C:\Windows\System\sgdqEZp.exeC:\Windows\System\sgdqEZp.exe2⤵
- Executes dropped EXE
PID:1648
-
-
C:\Windows\System\QDvRzul.exeC:\Windows\System\QDvRzul.exe2⤵
- Executes dropped EXE
PID:6072
-
-
C:\Windows\System\CAcNdva.exeC:\Windows\System\CAcNdva.exe2⤵
- Executes dropped EXE
PID:5860
-
-
C:\Windows\System\lgSAiId.exeC:\Windows\System\lgSAiId.exe2⤵
- Executes dropped EXE
PID:5804
-
-
C:\Windows\System\fqlPZGD.exeC:\Windows\System\fqlPZGD.exe2⤵
- Executes dropped EXE
PID:5920
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5dae92730349257bebe902b6487c7cc6e
SHA1a227fdc519d9834b56f31a01362b8627c26b6b20
SHA25696711b7e73b1140233c7015122f3f2ee8b75ab51bbf15d5039cedb32c43e572f
SHA512de14aa53ad8df72e8f7a690bff1cb4c1556fe9621b8cc2b133698b4855e7f76beba3df795904e861c7d2acea17022ef388fdcb08f3ef8b24bbb0ccae6ed06887
-
Filesize
5.9MB
MD551d9a3fed8317e07414af58dcb1289ac
SHA194c5c86cb554b0adb64133ff85e618b0add7cebf
SHA2566bd496ea7c56a24d8756775966425a2a9875ee20f9b280250ae99d8ead960fa6
SHA51230a4e4c823f6972a4cfef5e5bf2a549490c70ef8271af998720f84c84ffeac04c2dbd5e1410bcf8ca3849d614e21a63c146861259e4dcba2e747bd4b0f118e84
-
Filesize
6.0MB
MD5a711dbaf57702136589d6c89b3369765
SHA113ae6887e9be91539171f19a87ae7d21667f2eb7
SHA256b279560a772aaf776162de1dcb121195bbac0a51ae4c0c472f9d8d089e115b30
SHA512a25069a4f28e93c4c91d53788d1495fd0425dd877c108a81c7c7dfadccaa95cc64356df251206e0332c8c06ffe04344c7468d71a5f36da871240a05b7328aab2
-
Filesize
5.9MB
MD519ad791a197640ebeb022d9b346f11c5
SHA1d9b997f84b156dc83b16635aa358a92fe58a334a
SHA2565f99188dce7fbcabe4686c6a2e5b6bcd080e0fdeb7fed0176d6b7eda0c640439
SHA512c9dae39c626da1e5eeff18b03e9087587721f8898df8429a3738a2866fbce6463894cbfe341854e4e1b7bd35350c548ce954037902cf6be04592eb23f3f3a949
-
Filesize
5.9MB
MD514504a07aaea1088f332fdc482a30f13
SHA1d92c7e05f5323b744d50dd898c87ebd89c86b1b4
SHA2562b40a85669e5bdde577e67850abf6cf54aaf9ac75e5168c4c7bd39ba83535b7c
SHA512128cbc587bef10fcb52a6a5f1df83e0b44c0bfb2fe574715553e9b9a135102c33187ca1fe671c85fed3c6840f9201327fb8d58742aaf29b81d187ed188a5e79c
-
Filesize
5.9MB
MD58ac337c4bceeb8a315c2d4a7a0e0cee8
SHA19791e51e956ce4718d261c8b015625b779e8617e
SHA256617dfa2ecd1829ea17ea4cd4f1b99d67424ac4c7bfd9e46b8f5ded64f3174f2b
SHA512bab8454b0936a81e4f75a5eab0a2766d4087a18e8313f4cac6ca253ddbc39fca9e8bf99d006c292f4dba347b46a5b6684660d8284dbcfa58bc3296a3c9ed3f76
-
Filesize
5.9MB
MD58214c4cc8a50c6afcec74118646f9733
SHA17717bd14d8c793b16ac355b09ceb510850baf412
SHA2566bbb5d3c88fddc2a64ea29ef56b35df7b8a184cfbde3b24d611a10f8677ee73a
SHA512a1ea2cfb14bdda841737747e8242c23472c16934775c1aec764f0394e6de7afcbc8b637f683dac7476ef97755e66df145c57c884da0b4d9fcf2e85a5ad9014b9
-
Filesize
5.9MB
MD51964e7e5d4a80155d90e5175d7b41e6a
SHA1b5367d6ac27536c400746f8b5337c4e76090e9ae
SHA256e05fa1418f6c9c96103b4a1432f695126c3063d9b3fb25e662b0ae3ae80ad58a
SHA5129911405f33a7a525310440652f676821edd408e8ce92c4c5ca1adc4640fffea217b726d672f175b656e68a95c48c7cdef59f440f22633643d05793412bad69c4
-
Filesize
5.9MB
MD57fcfe0124f8f8c7dd9f78647cdf21250
SHA18964e4912fae4f31555a0da5e28a1cc480cb72df
SHA2560d1def540453298a982c00099de624fb63fb67850cbc54ff467dcf41090a3496
SHA5126e28a3f149549d7c23fc8e8e52e80209aa7c59859d9e865fc1f4509ce415b1599398ddf4da80e40c87e1f54cc297c9805bc569fd4eaa1e85c3693a2c96111c71
-
Filesize
6.0MB
MD592bb196ed9ae1928c17b27da993e5ed3
SHA119e06f3445219db5bf922118b4f5db5990eeec2a
SHA256ccd341fde1128e1bb6d19a1689d47acba540c0d7c0e322e907409656e375d828
SHA5120a25d65d579cfd433010724bf6ab5eeb996acabe3a4855273a2e37a5ecfe54067284f17a3a3b3a227bac3453693e583dd68db824f1c295c8aaab858985f54ed1
-
Filesize
5.9MB
MD5849b3b1747f7f21abc2f945a81433e41
SHA1d97c60bdc00288214bfb4c60687f93c15de881a2
SHA256a165b74a4515a598065cb7fe49d8de2ede78ef80d56d414411d93cadaec50f9d
SHA51241a783435a2c5d52e71fe7afac93a7ec9b3d96c6582d69cc79a9a4e3f6e2796cbe5c17ca74f53701ae2e56f86b247cc361bf2b56678ee23280718365f3449184
-
Filesize
5.9MB
MD5d0eb4917f582d2b32c7f51894d956895
SHA19d120bce71056a3cf50bd7b36e66e4b9dd99fb57
SHA25641b9832c5035207767e0066dadf9a896560eaefe7f41ba3fc9f13cfd75c7bfdc
SHA512d5533272d2bbc548ac8000919f3f72c32b299720f0129b7d4418d4a5dec45f0fd70537b61fc10a24241e56685d76d9bfdbb6c54fec7f633ce3ce9db5743f8be9
-
Filesize
5.9MB
MD506eaf906ee3ae0b32d512fffa88607ff
SHA14ee771d1fd1f30f1d64c3f745dd6918c63e40fe0
SHA2563ace90e13aedfcedde2d3bcb4f28ef2af01f34277e5cf7a52dd0cfd60c32eb88
SHA5123ee4b4ad4f446bd210d19747d49f564a8c21a44c6cce572d3a3624ecea23eedc64f17925453cd878403638b22e71dd4dd6b8a124de479819fe330229f9d5dfc3
-
Filesize
6.0MB
MD5f665796fb455e9f5eda75858e7c0f5d4
SHA1c02786b2961973fe2150f99182b1d0e512b52384
SHA2565096079b71a373e9fd14029753e5bdfd75ec06c4fbede034879e8119b6da10a9
SHA5124aa28e6b93be303e9aaf025e2541b87361cc7935437b3d315522d5025b8ca9ff0fc618480d1767e10b7d17cf44f3951ae37723e286f9369d67910777685ae884
-
Filesize
5.9MB
MD58b26e7dfd9cff898c6d6fd549bd3d12d
SHA1645482da3f31fe9eb0aa76aedca7feac90a80960
SHA2566570c790ff75b82436dc2f0cc2d8a85e4bc251e329b8bf5250c6324ae2e1876c
SHA5127ef9eaabd3e9f727a0a6eb57db357cef7ae58240e0813695f128fe18770ee4a22f743b44caf1cac0c22607cc817f183e58322bef59b480386ee5b07aaf20433b
-
Filesize
5.9MB
MD51a2706fa71af238c07b6363ca5433056
SHA1be663f5253a88a15b9aae94079e2f0b11f2ec29e
SHA25610ba5181f5a1223b65f31f31e5af89874535badb92405abb035282bb332cea41
SHA512e65c59fc5b85d0d713696331fb3d0267b94b023652f791c254c4377776a350f64def81ff2f13e7aef63ad5f25eb75de229bd7b070421622a2dfb5e790789e63a
-
Filesize
5.9MB
MD5523b2a3de31b0c5378c353228eb9d08f
SHA1a056ef5df058fb63118a98684730e056964c6c52
SHA2564b6d6b64c3314e1b01f00c596f43cddcaed02d849403d86496103c3f5e48fe1f
SHA512d206ce3fcded8f1dad1b9483c222f58c51909ae3afdb8a5624d20f3deb9b7ea0be932ac7538ad5ae211ac25d1f3e0e7e04ebb5631899151adefa84a5abda4c26
-
Filesize
6.0MB
MD5be4e74598de103a73ccb1d8de1f9b297
SHA17b4b4859d7a4bc8104ea4bee544ed356921c167c
SHA256a8f7996e2afc003200f4bf26f4ff9d80c1eb6b0a45ef89ed0956f9858d580436
SHA51226d2a776461bcd041a3fe65e7527ef23e656467355d16b09e6e5bebde9a70c85401129636752370f1924aedbc9ae7ae6aa2ad7ba207b9327a9d8141071f3708b
-
Filesize
6.0MB
MD55d515ad842388af0341b9a93ab1bed1e
SHA140f4fc531447c729bd39805b9d5141dadaa50a9c
SHA256deb06b00a476b988934719abd4c4c6d2f8e53c6e69e4e5cf92c2929ac2e3277e
SHA512dd1c64fd1dd25cf3022f884db6f5de6b76e60574f50b5cc7ffe34cc085b260a023e549b8485602ab3281f4404fab11f76de4beb358830be02a42fa4a8d13e537
-
Filesize
5.9MB
MD549257eb9f3ae7e1ee281436bc7e30473
SHA190af0364b3ee7211e66ae3d49919e4b6dce98ad9
SHA256d8ffda49bd7e12c069169724520f563eb4aacc773f0af943421a1198cd0083b6
SHA512e2b3f9ce0e19ee33b60d8ab138a7e9bcc90b3c3b4a787741634bdc71411ecd2d8d307c7a50587dfc0ab94d82cf9887d448774f25e8f54cdf7a57c197c6e0248e
-
Filesize
6.0MB
MD570ee705393ee49caa73091f1f91e34d8
SHA1d51ae94535074985d3cf06b125c50a1bd137df09
SHA256d47edda1b5f670ec390c470f1dfc354f7cc25beac43e18fc85479352c6c497a6
SHA512f65e4248aa3197ab243daca668fa2b81970ec3e59ee7da613d9d2c7ac1fa6db458e2c139d6291107f8dd74fd8cd95dd19685c9b39406fa3aae9944aeef1c3b91