Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 00:09
Behavioral task
behavioral1
Sample
2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240903-en
General
-
Target
2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
5.7MB
-
MD5
cbd2fe6212d7fee2fc20964cbe4ccc23
-
SHA1
dd634b2b7e30c1fc742f87aa66dbf67c2744b7cb
-
SHA256
0c390f368e24903e56c06e4c40e10428b3ff3d0ec2f97ccf74d7d6726c2b883f
-
SHA512
dd2fbd4c456c477c91fa14147c703d1e9a402fe1087484841fc05ef9af8097fcd14a11f0b039cc0b0f3178c099dfe067e3e080a23327ae2fe2ab3e93b1d375ed
-
SSDEEP
98304:4emTLkNdfE0pZaJ56utgpPFotBER/mQ32lUn:j+R56utgpPF8u/7n
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x00070000000120fe-3.dat cobalt_reflective_dll behavioral1/files/0x000700000001925c-9.dat cobalt_reflective_dll behavioral1/files/0x0007000000019273-11.dat cobalt_reflective_dll behavioral1/files/0x00070000000192f0-18.dat cobalt_reflective_dll behavioral1/files/0x000600000001933e-28.dat cobalt_reflective_dll behavioral1/files/0x0006000000019346-35.dat cobalt_reflective_dll behavioral1/files/0x0006000000019384-39.dat cobalt_reflective_dll behavioral1/files/0x00070000000193a2-47.dat cobalt_reflective_dll behavioral1/files/0x000500000001a41c-60.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4a2-123.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4a0-120.dat cobalt_reflective_dll behavioral1/files/0x000500000001a497-113.dat cobalt_reflective_dll behavioral1/files/0x000500000001a48a-107.dat cobalt_reflective_dll behavioral1/files/0x000500000001a486-101.dat cobalt_reflective_dll behavioral1/files/0x000500000001a478-95.dat cobalt_reflective_dll behavioral1/files/0x000700000001920f-89.dat cobalt_reflective_dll behavioral1/files/0x000500000001a477-84.dat cobalt_reflective_dll behavioral1/files/0x000500000001a455-77.dat cobalt_reflective_dll behavioral1/files/0x000500000001a41e-71.dat cobalt_reflective_dll behavioral1/files/0x000500000001a41d-66.dat cobalt_reflective_dll behavioral1/files/0x00070000000193af-53.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Cobaltstrike family
-
Xmrig family
-
XMRig Miner payload 43 IoCs
resource yara_rule behavioral1/memory/1704-0-0x000000013F5D0000-0x000000013F91D000-memory.dmp xmrig behavioral1/files/0x00070000000120fe-3.dat xmrig behavioral1/memory/2532-7-0x000000013F550000-0x000000013F89D000-memory.dmp xmrig behavioral1/files/0x000700000001925c-9.dat xmrig behavioral1/files/0x0007000000019273-11.dat xmrig behavioral1/memory/2384-17-0x000000013FEE0000-0x000000014022D000-memory.dmp xmrig behavioral1/files/0x00070000000192f0-18.dat xmrig behavioral1/memory/2876-19-0x000000013F6B0000-0x000000013F9FD000-memory.dmp xmrig behavioral1/memory/2796-31-0x000000013F780000-0x000000013FACD000-memory.dmp xmrig behavioral1/memory/264-29-0x000000013FF10000-0x000000014025D000-memory.dmp xmrig behavioral1/files/0x000600000001933e-28.dat xmrig behavioral1/files/0x0006000000019346-35.dat xmrig behavioral1/files/0x0006000000019384-39.dat xmrig behavioral1/memory/2808-37-0x000000013F8B0000-0x000000013FBFD000-memory.dmp xmrig behavioral1/files/0x00070000000193a2-47.dat xmrig behavioral1/memory/2736-49-0x000000013F250000-0x000000013F59D000-memory.dmp xmrig behavioral1/memory/2860-43-0x000000013F150000-0x000000013F49D000-memory.dmp xmrig behavioral1/files/0x000500000001a41c-60.dat xmrig behavioral1/memory/2856-55-0x000000013FC80000-0x000000013FFCD000-memory.dmp xmrig behavioral1/memory/2864-67-0x000000013F280000-0x000000013F5CD000-memory.dmp xmrig behavioral1/memory/2628-79-0x000000013F390000-0x000000013F6DD000-memory.dmp xmrig behavioral1/memory/1276-85-0x000000013F960000-0x000000013FCAD000-memory.dmp xmrig behavioral1/memory/672-97-0x000000013F350000-0x000000013F69D000-memory.dmp xmrig behavioral1/memory/2924-109-0x000000013F160000-0x000000013F4AD000-memory.dmp xmrig behavioral1/memory/1136-121-0x000000013F400000-0x000000013F74D000-memory.dmp xmrig behavioral1/files/0x000500000001a4a2-123.dat xmrig behavioral1/memory/1952-126-0x000000013FCE0000-0x000000014002D000-memory.dmp xmrig behavioral1/files/0x000500000001a4a0-120.dat xmrig behavioral1/memory/2432-115-0x000000013F4F0000-0x000000013F83D000-memory.dmp xmrig behavioral1/files/0x000500000001a497-113.dat xmrig behavioral1/files/0x000500000001a48a-107.dat xmrig behavioral1/memory/2948-103-0x000000013FFA0000-0x00000001402ED000-memory.dmp xmrig behavioral1/files/0x000500000001a486-101.dat xmrig behavioral1/files/0x000500000001a478-95.dat xmrig behavioral1/memory/2152-91-0x000000013FB50000-0x000000013FE9D000-memory.dmp xmrig behavioral1/files/0x000700000001920f-89.dat xmrig behavioral1/files/0x000500000001a477-84.dat xmrig behavioral1/files/0x000500000001a455-77.dat xmrig behavioral1/memory/2668-73-0x000000013F970000-0x000000013FCBD000-memory.dmp xmrig behavioral1/files/0x000500000001a41e-71.dat xmrig behavioral1/files/0x000500000001a41d-66.dat xmrig behavioral1/memory/2944-61-0x000000013F2D0000-0x000000013F61D000-memory.dmp xmrig behavioral1/files/0x00070000000193af-53.dat xmrig -
Executes dropped EXE 21 IoCs
pid Process 2532 JPTlGPm.exe 2876 pdBQZwt.exe 2384 uTlsVEi.exe 2796 jbOeBLe.exe 264 jurxwWi.exe 2808 TzbbUby.exe 2860 IjPmNHq.exe 2736 uGDJrLy.exe 2856 gdtixCp.exe 2944 YeAOzQC.exe 2864 rGqSBdC.exe 2668 LBIXqdX.exe 2628 indFCTc.exe 1276 UOIaIZU.exe 2152 mIBCRzC.exe 672 KhsaEnH.exe 2948 lFSHEOE.exe 2924 ilPzflU.exe 2432 EIfYpXy.exe 1136 vAvMbnB.exe 1952 fbvfIyl.exe -
Loads dropped DLL 21 IoCs
pid Process 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\TzbbUby.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\mIBCRzC.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ilPzflU.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\fbvfIyl.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JPTlGPm.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\pdBQZwt.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\rGqSBdC.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\LBIXqdX.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\lFSHEOE.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vAvMbnB.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\uTlsVEi.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\jbOeBLe.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\jurxwWi.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\uGDJrLy.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\gdtixCp.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\YeAOzQC.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\EIfYpXy.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\IjPmNHq.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\indFCTc.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\UOIaIZU.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\KhsaEnH.exe 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe Token: SeLockMemoryPrivilege 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2532 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 1704 wrote to memory of 2532 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 1704 wrote to memory of 2532 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 31 PID 1704 wrote to memory of 2876 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 1704 wrote to memory of 2876 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 1704 wrote to memory of 2876 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 32 PID 1704 wrote to memory of 2384 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 1704 wrote to memory of 2384 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 1704 wrote to memory of 2384 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 33 PID 1704 wrote to memory of 2796 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 1704 wrote to memory of 2796 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 1704 wrote to memory of 2796 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 34 PID 1704 wrote to memory of 264 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 1704 wrote to memory of 264 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 1704 wrote to memory of 264 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 35 PID 1704 wrote to memory of 2808 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 1704 wrote to memory of 2808 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 1704 wrote to memory of 2808 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 36 PID 1704 wrote to memory of 2860 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 1704 wrote to memory of 2860 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 1704 wrote to memory of 2860 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 37 PID 1704 wrote to memory of 2736 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 1704 wrote to memory of 2736 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 1704 wrote to memory of 2736 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 38 PID 1704 wrote to memory of 2856 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 1704 wrote to memory of 2856 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 1704 wrote to memory of 2856 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 39 PID 1704 wrote to memory of 2944 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 1704 wrote to memory of 2944 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 1704 wrote to memory of 2944 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 40 PID 1704 wrote to memory of 2864 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 1704 wrote to memory of 2864 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 1704 wrote to memory of 2864 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 41 PID 1704 wrote to memory of 2668 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 1704 wrote to memory of 2668 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 1704 wrote to memory of 2668 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 42 PID 1704 wrote to memory of 2628 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 1704 wrote to memory of 2628 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 1704 wrote to memory of 2628 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 43 PID 1704 wrote to memory of 1276 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 1704 wrote to memory of 1276 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 1704 wrote to memory of 1276 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 44 PID 1704 wrote to memory of 2152 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 1704 wrote to memory of 2152 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 1704 wrote to memory of 2152 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 45 PID 1704 wrote to memory of 672 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 1704 wrote to memory of 672 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 1704 wrote to memory of 672 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 46 PID 1704 wrote to memory of 2948 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 1704 wrote to memory of 2948 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 1704 wrote to memory of 2948 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 47 PID 1704 wrote to memory of 2924 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 1704 wrote to memory of 2924 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 1704 wrote to memory of 2924 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 48 PID 1704 wrote to memory of 2432 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 1704 wrote to memory of 2432 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 1704 wrote to memory of 2432 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 49 PID 1704 wrote to memory of 1136 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 1704 wrote to memory of 1136 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 1704 wrote to memory of 1136 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 50 PID 1704 wrote to memory of 1952 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 1704 wrote to memory of 1952 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 51 PID 1704 wrote to memory of 1952 1704 2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-20_cbd2fe6212d7fee2fc20964cbe4ccc23_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System\JPTlGPm.exeC:\Windows\System\JPTlGPm.exe2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Windows\System\pdBQZwt.exeC:\Windows\System\pdBQZwt.exe2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Windows\System\uTlsVEi.exeC:\Windows\System\uTlsVEi.exe2⤵
- Executes dropped EXE
PID:2384
-
-
C:\Windows\System\jbOeBLe.exeC:\Windows\System\jbOeBLe.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\jurxwWi.exeC:\Windows\System\jurxwWi.exe2⤵
- Executes dropped EXE
PID:264
-
-
C:\Windows\System\TzbbUby.exeC:\Windows\System\TzbbUby.exe2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Windows\System\IjPmNHq.exeC:\Windows\System\IjPmNHq.exe2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Windows\System\uGDJrLy.exeC:\Windows\System\uGDJrLy.exe2⤵
- Executes dropped EXE
PID:2736
-
-
C:\Windows\System\gdtixCp.exeC:\Windows\System\gdtixCp.exe2⤵
- Executes dropped EXE
PID:2856
-
-
C:\Windows\System\YeAOzQC.exeC:\Windows\System\YeAOzQC.exe2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Windows\System\rGqSBdC.exeC:\Windows\System\rGqSBdC.exe2⤵
- Executes dropped EXE
PID:2864
-
-
C:\Windows\System\LBIXqdX.exeC:\Windows\System\LBIXqdX.exe2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Windows\System\indFCTc.exeC:\Windows\System\indFCTc.exe2⤵
- Executes dropped EXE
PID:2628
-
-
C:\Windows\System\UOIaIZU.exeC:\Windows\System\UOIaIZU.exe2⤵
- Executes dropped EXE
PID:1276
-
-
C:\Windows\System\mIBCRzC.exeC:\Windows\System\mIBCRzC.exe2⤵
- Executes dropped EXE
PID:2152
-
-
C:\Windows\System\KhsaEnH.exeC:\Windows\System\KhsaEnH.exe2⤵
- Executes dropped EXE
PID:672
-
-
C:\Windows\System\lFSHEOE.exeC:\Windows\System\lFSHEOE.exe2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Windows\System\ilPzflU.exeC:\Windows\System\ilPzflU.exe2⤵
- Executes dropped EXE
PID:2924
-
-
C:\Windows\System\EIfYpXy.exeC:\Windows\System\EIfYpXy.exe2⤵
- Executes dropped EXE
PID:2432
-
-
C:\Windows\System\vAvMbnB.exeC:\Windows\System\vAvMbnB.exe2⤵
- Executes dropped EXE
PID:1136
-
-
C:\Windows\System\fbvfIyl.exeC:\Windows\System\fbvfIyl.exe2⤵
- Executes dropped EXE
PID:1952
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD51fa6a6bd60e3685164553efc87a5cb9f
SHA1529cb7bd1d9abfca39f3d559905a9475708e46d2
SHA2567d00c40015b98abdf71af95420e8162cde5364929aaccd13319e8080d9a1c51d
SHA512ddf2f446ee672dd3664d4e5166386dd67730d870862b403d2e63946c8421e3b4e3172602da5b19c37bcfd3e981085a6a62c74d09addccadabc0910d553d2169d
-
Filesize
5.7MB
MD58cba1c58d70d5b0dcda437ff61fd6206
SHA1245d48bb9ec9a61e71b1dbd6334bef4aeb93f4e6
SHA256d7397e24633ea80e6b60dbde6b27d8dbfbf3d963a312e4f5a926e5782cced139
SHA51202072ed96aa5351204dfc978605dd508673aad6d294d4cc6e95daf5a76ef261adabb0f8b9c9bdb27b410385e44d2de168cf45a5533dafcbf81f69a4384de671d
-
Filesize
5.7MB
MD533faf17bb9ed3c14653efdd4ea59da46
SHA1c7a735300075f0af12f7909508a274919a323996
SHA25673414479a4d57c5e8c59e71413f1522c4690108ac718bf76ecca44c7e7cedf62
SHA5123a1dd0a2760a484efb94c15713f06ebabd240584922e5b41a65ee8b44c9349136e2edec92831cd41cbd0cddefb59558df6000e6ab41aa47389d4460c41071e8b
-
Filesize
5.7MB
MD59792d6b79997059e404856c3452ac055
SHA19e38aab4e2c5f0fa9b054da992d54a2a6b44294a
SHA25657ead0a5ffa63293e84a2f26965f2c83c1ed01be2cf170ca2a0acb3d4c868cb4
SHA512fdd886ff52da7e398543e352d19864b82db28f218d99c646f1754ac80d6c93ecd9f50224d894682fb72be39f726b357186b99d3f3f2cf4354cf450f8080e948c
-
Filesize
5.7MB
MD55ff2a5549d41d06fca8f2fba43ec187d
SHA1f606664b5315b5155edf32604964013ef3827336
SHA256d31cb974a390249ec5fedcedf0c4628716c087874a109952eb91efb67b13df2b
SHA5129c3be15310e7e845a83d8a0f3a793ca6f4b03a3180f8778a0b5a3b05a9243d617a191d128f21a05afe22d814321acb32e1af3fca2662f6cc17541ebabd6ee132
-
Filesize
5.7MB
MD5ce61854d5e7a314cb8a7237faec05e5a
SHA1de7184e16465a4f86442f5c571e6f27074a870dc
SHA256f399a6bb80b5d83952e8f5f8b02742ce6a8dbfca8a8154705a3584fb1f5a3902
SHA512fd93d3d39858d36afeaa8e2008d812fee258c7edd38b83e2c695b6cc9a04eaef979b501f73e025d692f4a80f8dfe31c7a26eaeb31682579087bb0c32da3b054f
-
Filesize
5.7MB
MD506e3a5cf0d9542b4c22a48f1c8025be0
SHA1e196e07a29e77e05a053c0bc8a7325bb37692c22
SHA25626d450eee36e36d18bcbd0dadc57afdce9e443f661278b1c74e5e0e7efc98675
SHA51265167bfab82034fb0a1803b18255a68bb82f576e130aa8068fcccc0aad2e2b2835217acf9fc755414fc238c7091613e1642358fda8d897f20f0b934145560139
-
Filesize
5.7MB
MD5f4d020abed18e9c421039882c8178efd
SHA1cce9eb20fbfed13bd9ed5419fd73d3273b597746
SHA256f85ae749ff7c3c7d2a7297e798de57499abe0c67569d799847664446f30b1aa7
SHA5125148f5d5da52a90d6a927be9dfc9ba04f5af90b48e6a992db35ca0462fbad5057523b1a49320fa94843a958212d55ff9ebdd1e11e11c5df36b748c244a4da3b1
-
Filesize
5.7MB
MD5f79cebfceb4253b789f96e9067e59bb5
SHA1378a5ca1637550f3d826512cd4ba73871281a7ff
SHA256baae1d60e2864f43a1770bed964002f3c14533c811471770c877b7961aa1c18b
SHA512e0b3579cda7f3bfa364db718800507d9167999faaeb8bb2950d5f2274efb57c6fdfcff839985df8010d5d350ce63931b152ab54911dd11af237069238de1bb57
-
Filesize
5.7MB
MD56c9655f289ee63646c9567a81704aa73
SHA151fef2bf249af4409c4f25e76c27ec7db9211675
SHA2569dc2ffed9ce0d70fb18d054493b242894dcfa06744a21141a87b210dc9bdba39
SHA512b3584d2f098da42f366171247e0c73f7725c910986d3c670d86641a4735874ea2d6fac4f26930b015e4ea1da39bd177c3ba5b621970f05b330f9ff1e2bda524a
-
Filesize
5.7MB
MD5cccc7d82cc7ab13d8fb72d413754a632
SHA1046756374a711b6001094322524aceb583dd5493
SHA256886e4af4efb1942b3169cfffc375dc06fba7d1ba1e56bbda685e59cfe93f5118
SHA5129a6a873b54dc95c8feaebe88ac7c4839dd1aacb4f19d3e8a84da636f2ea21fadbcc1fe02ff726e4eb95bd33fe9c890d7911bdb049853a104f4a67caec2ec4329
-
Filesize
5.7MB
MD5f1947fe73ec0752cec8040c7f7cc3731
SHA1ced5fb2e47963059fc6d8db0bb51f4b17bce7296
SHA256636d4d971706630d5d9db9ab4547ca3bd04dcd22c12e7cb33b7d42afac3c8b61
SHA512e340f98b7fe17a2a6f8dce03996919696e569d6a71325561c0ea9d7e6742fdee8950a79359d4543211ef5b6d867c25bd2ae73e2985314e6877cc5aac025f36ec
-
Filesize
5.7MB
MD5f32d8483f5578ca27e84f313dfb864b6
SHA149ea914f209a4e78e6ae9a8061b0f7a291694f8e
SHA2569bdf2116588cf487dd7354df3414f9a02d93279bb2c19755b983ea39998ef92d
SHA512e58ba3b705a8dc62acda78fa6d0a8773bbe3d0cb261bdc88eb8d44bc1d1d020b68652c4a99f3ed76e449193cd24b80258322aaeaa3f7b88abb1c2bd6c2a6bd2c
-
Filesize
5.7MB
MD5a57128d8efc00842b2d8efe246f6066a
SHA179aa2a91a485ecb5814e5825e912d5a67721d006
SHA25691ad643f3e35f364c6d4b88b9e1345a1cbe08a2a44129353245bef8e0552f21e
SHA51213c5da04ca995597e7e5dcf958b767ac0e24aef6eff934fd2287bef9444c32104fd87e0c8742c68039cc96b4a93500d4bcb77902b9adfb4877dba6fcec343576
-
Filesize
5.7MB
MD577f96b0f306315152588000f12824722
SHA1317e991baa63d7cf275499c0822f5dce24c2644e
SHA256c94b11fd14aa8678c86cfa519bdd5d6e49f0ebd4960427dc8dc0c5c2f8580e6b
SHA51261a9559a0488b36ecfa8e13ea3c2e76a0fd51bc398b472f34ee7013e49302c410c97a4746bb58b6a0eef9121f5a089d177af513e398d7b74a53b6e03f3748fa6
-
Filesize
5.7MB
MD5060431ada891864e7951726b23a233b9
SHA113629449359b3d922bf5f83a8bf32e4d50ac3217
SHA25683f1ed6d33209953780a20745b68f07c1c2f310b7b20a385dc8aebb939f177eb
SHA512af67aa591e8dc6398065d5c825a2572cad99c0992f1fc625071aeff6286f4145b308232d776378145c68cd8c8a4e97495f6163c9d8fcc32e44f002a98a85dacf
-
Filesize
5.7MB
MD51c1339f3f46d52f6beef849975c1afc9
SHA1e40bce3c2e0a058a0349b5880d90c12e58b1b0e1
SHA2565a5bcf2a88585a9ffcad058caf74b458abe6a3ff3bee8c862b59d54d0449c9bd
SHA512ced02629f43f60d1a38c0404f1907527ef2b2930b714601b3a7c0304c410c69bcb73b73a024c466ca0fe126f045feb88e5a2d18bbb848bac13e35c746fb80aaf
-
Filesize
5.7MB
MD5d93d086dfd36034cb7b1159e14f74b34
SHA18c3d69005776648cceddf827a0a862fbf5fe64b3
SHA25634ccb4e17b2fc029769d8f0667556e0e43ec6c93b3f4dfbb8b398d4ce6899fd4
SHA512caac2853961b241757b3cb4538399bee61cfeae27b4dd83c490a243e48cc9327193b0bf10f92dd912e38c22df5661acbe931a942aca1cdec2b08abbcaf68ad2e
-
Filesize
5.7MB
MD569df8ae58bad0cdc9be2d7949a147539
SHA1aaf37be6f4eca45a6e207f8350769eaa46c321c9
SHA2563ce0472ec8a39c0e9674e1de8aec26aa1070c4155b9628c99cde565a30e81038
SHA51299bea335cfa53e641b4feb477e48437a3dc5ff2710f89f98cf5947f6a48aa5d532fcfd817aa3c2ffc9197b4a38b8673764a7401fbdedd63d4aa544b040bdd96c
-
Filesize
5.7MB
MD52dad9d8459cb9a96f25cbad3a8ca12d0
SHA12aacb872df056705fbd0bec52333855d2996625a
SHA256ae866225733e16ef9b8476e2f0af8887708b3a7df704c2c60e80f6bdef73bdcb
SHA512aa80c9a97ec910de35d503603f6fadf3d61d153ac9805574743f7af67a3ee914f6848dc027e97c2a62ff7e33e88caac26b39610ea2772ace604964ab02899d11
-
Filesize
5.7MB
MD5eb86cbe27833976f482539284d6b3f25
SHA1024e0dd2c06300d020ca96c257e2aa4b51c01a44
SHA2563d41e5005c89954d8ed30735d9dd28dc6efb085b38572cffb245db3b84de5914
SHA512a05d8514f3abb123afd0d6b296f2c8565d5980f06c3af85859e4d9f062cb6e218b0c3bb42e30dd4bacd7d8983092731b5da2e51aade6c5012512467099cb0688