Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 14:00

General

  • Target

    2024-09-19_e9aa96e58a174540602303a7b770856d_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.0MB

  • MD5

    e9aa96e58a174540602303a7b770856d

  • SHA1

    80cdfd49b12bbfd48e4ea9ef33d124eae8a5acba

  • SHA256

    768e910de384fb514c3a3e90aee83f03bbf1a759204e2ee08d0ab2fb3bd360bf

  • SHA512

    aba8279da29e221f8217e5398e1b54072a4424a4c9e2f18b37ed8ae6c1d26842b5a1824190e96e1c99ad68955507e1eda1a6749a0a29c61670cdf9c6018a5219

  • SSDEEP

    98304:demTLkNdfE0pZ3G56utgpPFotBER/mQ32lUi:E+P56utgpPF8u/7i

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-19_e9aa96e58a174540602303a7b770856d_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-19_e9aa96e58a174540602303a7b770856d_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:3460

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3460-0-0x00007FF63B720000-0x00007FF63BA74000-memory.dmp

      Filesize

      3.3MB

    • memory/3460-1-0x00007FF63B720000-0x00007FF63BA74000-memory.dmp

      Filesize

      3.3MB