Analysis

  • max time kernel
    21s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 12:28

General

  • Target

    2024-06-30_5c564fd4ddb2724f3ef36f8d828950c0_cobalt-strike_cobaltstrike_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    5c564fd4ddb2724f3ef36f8d828950c0

  • SHA1

    75fe87e112c8fe38cbd5da3a16bfdf4c3092c065

  • SHA256

    2f47293da99a29ee42b8b5a3039153e8783f005502267bc3976cdfcbec67c7d3

  • SHA512

    335af075fa61e95f969e1cbe03c0be69347cc05ee5c05bf31b40f55758d888309dcbb1f6ee41680f0d83cbb518ac6c3c65b384d339da0857e17169a063d3f865

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnb:r56utgpPFotBER/mQ32lUV

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_5c564fd4ddb2724f3ef36f8d828950c0_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_5c564fd4ddb2724f3ef36f8d828950c0_cobalt-strike_cobaltstrike_poet-rat_snatch.exe"
    1⤵
      PID:3684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads