Analysis

  • max time kernel
    94s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 16:29

General

  • Target

    2024-09-26_c364a3746b86be06fe75dfbd9f955b86_cobalt-strike_cobaltstrike_poet-rat.exe

  • Size

    6.1MB

  • MD5

    c364a3746b86be06fe75dfbd9f955b86

  • SHA1

    2ee6cffb7c81c0006526665ada98189a267636d1

  • SHA256

    ce98431a0e1720dc2e1b20c54a34edb087fe38e12c83771bbe6d946226509941

  • SHA512

    53bcecbd689cabc00f57098d9a6b3e49295ea9a4abf845d50b0981e0959e2afb999a84098684089a1ff372a1a3e702f40a6bc5133cab7ec93485db3be27ed0ec

  • SSDEEP

    98304:EniLf9FdfE0pZB156utgpPFotBER/mQ32lUE:eOl56utgpPF8u/7E

Score
5/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-26_c364a3746b86be06fe75dfbd9f955b86_cobalt-strike_cobaltstrike_poet-rat.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-26_c364a3746b86be06fe75dfbd9f955b86_cobalt-strike_cobaltstrike_poet-rat.exe"
    1⤵
      PID:2216

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2216-0-0x00007FF77A0B0000-0x00007FF77A404000-memory.dmp

      Filesize

      3.3MB

    • memory/2216-1-0x00007FF77A0B0000-0x00007FF77A404000-memory.dmp

      Filesize

      3.3MB