Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 06:32

General

  • Target

    2024-06-30_cf122059943ffcf112dbae571ec83095_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    cf122059943ffcf112dbae571ec83095

  • SHA1

    014a6e40be6f8dbead6dac7f7e4516f009a4a976

  • SHA256

    ca8f774d590aec4184ed9ffd15217711a3eb50a337763b0404c84488312828e4

  • SHA512

    7271339c1cd3e6dde55c18dc1d0e5856d40454643d5c9cc5980d67929e440e97be8df1a75e32ffdd8944c8b05785899fecbf7449734fb3127910c3c034b90c63

  • SSDEEP

    98304:BemTLkNdfE0pZrt56utgpPFotBER/mQ32lU2:Q+856utgpPF8u/72

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 2 IoCs
  • XMRig Miner payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_cf122059943ffcf112dbae571ec83095_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_cf122059943ffcf112dbae571ec83095_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2944-0-0x00007FF6E5C60000-0x00007FF6E5FB4000-memory.dmp
    Filesize

    3.3MB

  • memory/2944-1-0x000001833B270000-0x000001833B280000-memory.dmp
    Filesize

    64KB

  • memory/2944-2-0x00007FF6E5C60000-0x00007FF6E5FB4000-memory.dmp
    Filesize

    3.3MB