Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2024 01:11

General

  • Target

    2024-09-23_7d411b79b011fde48865f74a2b90feb2_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    7d411b79b011fde48865f74a2b90feb2

  • SHA1

    3c839a536c2c2d1676e2a060b35eddd33c8e461d

  • SHA256

    4e8d668126623e13ce0600d4764e6e8d41ef9a77440b208272e1a625383aaee9

  • SHA512

    a2cccacdd738f6780fb5deb16f84efadc608e0e2688ec9fff67d32e693fd9cc7d54038646eddea3fc89a5d09ca71b57c893f991d9d9f4e283e8dc22c6aed2a39

  • SSDEEP

    49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l2:RWWBibf56utgpPFotBER/mQ32lUa

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-23_7d411b79b011fde48865f74a2b90feb2_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-23_7d411b79b011fde48865f74a2b90feb2_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2296-0-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-1-0x0000012BBEF70000-0x0000012BBEF80000-memory.dmp

    Filesize

    64KB

  • memory/2296-3-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-2-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-4-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-5-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-6-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-7-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-8-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-9-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-10-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-11-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-12-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-13-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-14-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-15-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB

  • memory/2296-16-0x00007FF728630000-0x00007FF728981000-memory.dmp

    Filesize

    3.3MB