Analysis

  • max time kernel
    132s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 06:23

General

  • Target

    2024-06-30_0092167185690070df14a4be2dbd7e03_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    0092167185690070df14a4be2dbd7e03

  • SHA1

    47c9ce390416d129742974c54ebb987dd5712311

  • SHA256

    4b3fc1b3c17f7c44512e1b535496090a8f953e0c3df04e31ff7ed55e40d91310

  • SHA512

    09d0a15b8e3c2c20ac690be066cdb2bc486613708884f34469781496718fed6be78aa377b601a3015f4d8dba0c6fdac2e2ecc22e513e4e80f5add455e9d00826

  • SSDEEP

    98304:BemTLkNdfE0pZrt56utgpPFotBER/mQ32lUl:Q+856utgpPF8u/7l

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 2 IoCs
  • XMRig Miner payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_0092167185690070df14a4be2dbd7e03_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_0092167185690070df14a4be2dbd7e03_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-0-0x0000000000090000-0x00000000000A0000-memory.dmp
    Filesize

    64KB

  • memory/1732-1-0x000000013FC10000-0x000000013FF64000-memory.dmp
    Filesize

    3.3MB

  • memory/1732-2-0x000000013FC10000-0x000000013FF64000-memory.dmp
    Filesize

    3.3MB