Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15/11/2024, 01:48

General

  • Target

    2024-11-15_13a704bc3e4467938ac0f526280925fb_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    13a704bc3e4467938ac0f526280925fb

  • SHA1

    b2d529e039e09e875c3abdaf0b0eb8ec0b613d97

  • SHA256

    7a73034c5fa8babffc0067ab7b30a23aacd9a1b972b32f2828f911bb55fa8692

  • SHA512

    a2c53a3d4430841281b89379ee8458a445b54b98f8748fd2ea796a12c0158cb440e14561eac03ed0ddadae14142ab88cc5ecc10ba5e58f38899ee2680638bb0f

  • SSDEEP

    49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lF:RWWBibf56utgpPFotBER/mQ32lUR

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-15_13a704bc3e4467938ac0f526280925fb_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-15_13a704bc3e4467938ac0f526280925fb_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1320-0-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-1-0x00000000001F0000-0x0000000000200000-memory.dmp

    Filesize

    64KB

  • memory/1320-2-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-3-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-4-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-5-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-6-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-7-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-8-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-9-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-10-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-11-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-12-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-13-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-14-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-15-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB

  • memory/1320-16-0x000000013F1C0000-0x000000013F511000-memory.dmp

    Filesize

    3.3MB