Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05/10/2024, 18:29

General

  • Target

    2024-10-05_f14da02d4e43378d20a0b9f848f03500_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    f14da02d4e43378d20a0b9f848f03500

  • SHA1

    0079a8732d377e12ee2f29deea3ef05bd876a811

  • SHA256

    df328ea01c6fd63a29e1334df264c15a65ea34a2f15ffdf055ec6b897fd3ac1e

  • SHA512

    a3daa891d3b22664d965d29fb0d3860173e96c7848c4b4daa4544f9af015c038117d45ac93bcd4f004107e3e367f9a212a35f06810ece0a2e4c7232bdbc4e74b

  • SSDEEP

    49152:ROdWCCi7/raA56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lq:RWWBibj56utgpPFotBER/mQ32lU+

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-05_f14da02d4e43378d20a0b9f848f03500_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-05_f14da02d4e43378d20a0b9f848f03500_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1292

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1292-0-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-1-0x00000000003F0000-0x0000000000400000-memory.dmp

    Filesize

    64KB

  • memory/1292-2-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-3-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-4-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-5-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-6-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-7-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-8-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-9-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-10-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-11-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-12-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-13-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-14-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-15-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB

  • memory/1292-16-0x000000013FC40000-0x000000013FF91000-memory.dmp

    Filesize

    3.3MB