Analysis

  • max time kernel
    132s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 06:33

General

  • Target

    2024-06-30_ecbee4a4c3ae808feb5787aa2a9727cb_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    5.9MB

  • MD5

    ecbee4a4c3ae808feb5787aa2a9727cb

  • SHA1

    2a4c05cfbe68c0fb468cdb2f06965614909f3ebe

  • SHA256

    317b11929cdfd84ab08c66c794be4164400ef690563f0d665bce8033e8729bb2

  • SHA512

    640a5b62c3670377d0ee59d4412e970b9f6b956821831f9c744e53cb618a268c59830bda1692228424570e2f4b4aa9679bff1f7fe72100ce14ebc5535fb00d3e

  • SSDEEP

    98304:BemTLkNdfE0pZrt56utgpPFotBER/mQ32lUi:Q+856utgpPF8u/7i

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 2 IoCs
  • XMRig Miner payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_ecbee4a4c3ae808feb5787aa2a9727cb_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_ecbee4a4c3ae808feb5787aa2a9727cb_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1872-0-0x000000013F980000-0x000000013FCD4000-memory.dmp
    Filesize

    3.3MB

  • memory/1872-1-0x00000000001F0000-0x0000000000200000-memory.dmp
    Filesize

    64KB

  • memory/1872-2-0x000000013F980000-0x000000013FCD4000-memory.dmp
    Filesize

    3.3MB