Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 02:26

General

  • Target

    2024-12-30_5b2a2bfdc449891d6dae479a47b58e0a_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.2MB

  • MD5

    5b2a2bfdc449891d6dae479a47b58e0a

  • SHA1

    b019e777958deebf23d7b402cb563d50433cd15b

  • SHA256

    0747fb13c98e77bd7fa3e9a7e6912973c8f372da8fde243ce9b023661ee9ef69

  • SHA512

    46184b929ba4c97db07ac2dc1f70d371d10b74052d563833988cdc88c9030f2b869bc89185fdbbdd1b90bac4925ae49859fdda74c71df0baaee6b2ce6c59934d

  • SSDEEP

    49152:ROdWCCi7/rai56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lG:RWWBibd56utgpPFotBER/mQ32lUC

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-30_5b2a2bfdc449891d6dae479a47b58e0a_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-30_5b2a2bfdc449891d6dae479a47b58e0a_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-1-0x0000000000080000-0x0000000000090000-memory.dmp

    Filesize

    64KB

  • memory/2216-0-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-2-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-3-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-4-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-5-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-6-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-7-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-8-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-9-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-10-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-11-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-12-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-13-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-14-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-15-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB

  • memory/2216-16-0x000000013F030000-0x000000013F381000-memory.dmp

    Filesize

    3.3MB