Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 19:04

General

  • Target

    2024-12-25_4fea71c30fd7d4c50b2b40ca8c815262_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    4fea71c30fd7d4c50b2b40ca8c815262

  • SHA1

    cef9fe144618cacefe6e210ec1bbc392ef74a082

  • SHA256

    a3bb3a14aaa8e7dc6ed0ea0559c9efe485469511f9b40544beecfff7174df5e9

  • SHA512

    2fb9963e98c33c84d8c12bc57d6bce13d620b0fb2d4b5fdeca77c8468cec1d5db681b3744163187d1a325af2e632daeed68940d16978c0bb38ab0231333e9584

  • SSDEEP

    49152:ROdWCCi7/raN56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lw:RWWBib+56utgpPFotBER/mQ32lUc

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-25_4fea71c30fd7d4c50b2b40ca8c815262_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-25_4fea71c30fd7d4c50b2b40ca8c815262_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-0-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-1-0x000001E7E47C0000-0x000001E7E47D0000-memory.dmp

    Filesize

    64KB

  • memory/620-2-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-3-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-4-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-5-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-6-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-7-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-8-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-9-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-10-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-11-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-12-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-13-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-14-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-15-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB

  • memory/620-16-0x00007FF735CA0000-0x00007FF735FF1000-memory.dmp

    Filesize

    3.3MB