Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2025 11:23

General

  • Target

    2025-01-29_045672e26712551ec8e1a82e9f45169d_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    7.8MB

  • MD5

    045672e26712551ec8e1a82e9f45169d

  • SHA1

    2d96e00ccb99d7d4d70feec0999191db8faf8d50

  • SHA256

    facbd1463fe98e01ead3f22d9a9ceb194ee55bac5376be9fccbe86082e2f8d64

  • SHA512

    bd2b7fd001a9c213d32e9c7339e320a4287720dc6ac01ac84b99a57a01a35be32782599f31c465082ea501ba30b088c44cc45eb70efad18c1b813c7da4bb01c3

  • SSDEEP

    98304:bGUjSb/X0Z3y/t2uDN8nsk/39999999999eEN3JjAUtw6MT4nR8CZqXebhnp3aJm:bGUGb/X0Zi/t2uDN8qurYmd08uDU

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Cobaltstrike family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 15 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 29 IoCs
  • Modifies Internet Explorer start page 1 TTPs 12 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-29_045672e26712551ec8e1a82e9f45169d_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-29_045672e26712551ec8e1a82e9f45169d_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Modifies Internet Explorer start page
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:3512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7-zip.dll.exe

    Filesize

    7.9MB

    MD5

    3bf24d4ad242fad4cac8354ade335d8e

    SHA1

    fb2a4ce38380e757b0c43574229f3635b5998d60

    SHA256

    cdd98f82049e358c5e6974834596272159708225aeba93fec4158abe2d8d8d6b

    SHA512

    da350532f61a5e9b1ccb10271c0fbef9226a7946203551357aca36922d2f9b693a98d0fe3fcb31f0620dba13a31ecdb9bb7407124ad07d9316486fb0fa29b6b7

  • memory/3512-57-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-60-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-46-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-49-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-50-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-51-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-45-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-0-0x00000000001F0000-0x0000000000200000-memory.dmp

    Filesize

    64KB

  • memory/3512-52-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-61-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-62-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-63-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-66-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-69-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB

  • memory/3512-72-0x0000000000400000-0x0000000000DBD000-memory.dmp

    Filesize

    9.7MB