Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 03:43

General

  • Target

    2024-11-23_11e6824cb0e38c339f0bd92e90ae2cdc_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    11e6824cb0e38c339f0bd92e90ae2cdc

  • SHA1

    95814592ca0c954cd0067b36f975b6adf8e40b41

  • SHA256

    1995e917a79f866cc3964c654244096a398e844fa892230f9e898809b01a8028

  • SHA512

    d39963c2b1520665ec33f639ed5fd5954468046763c850ea28c46b104418fb529c274d278c3f16fe3b3de2823d9e8e1aeeda8c95ab59172e01142e35724a63db

  • SSDEEP

    49152:ROdWCCi7/rai56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6li:RWWBibd56utgpPFotBER/mQ32lUe

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-23_11e6824cb0e38c339f0bd92e90ae2cdc_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-23_11e6824cb0e38c339f0bd92e90ae2cdc_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4856-0-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-1-0x000001D4723E0000-0x000001D4723F0000-memory.dmp

    Filesize

    64KB

  • memory/4856-2-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-3-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-4-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-5-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-6-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-7-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-8-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-9-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-10-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-11-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-12-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-13-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-14-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-15-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-16-0x00007FF6EC8E0000-0x00007FF6ECC31000-memory.dmp

    Filesize

    3.3MB