Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 12:44

General

  • Target

    2024-06-30_5d9b4f56e55dac66856d07ec70aadf0d_cobalt-strike_cobaltstrike_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    5d9b4f56e55dac66856d07ec70aadf0d

  • SHA1

    c8f6327436c4378c75fe0a094cbee35e6fd07609

  • SHA256

    a3191654654c6838877f4af2a0f67160c993ad9a7dfff0028c85a11a022d5a6c

  • SHA512

    5e7981d3eb2d13fede17843fa526ec9063fda39a0511eb176ee7762c26b99980b6b1e015cba02a2ba4fed54162686732ae4d9b4321d3244e1d574393f601b384

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnM:r56utgpPFotBER/mQ32lUO

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_5d9b4f56e55dac66856d07ec70aadf0d_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_5d9b4f56e55dac66856d07ec70aadf0d_cobalt-strike_cobaltstrike_poet-rat_snatch.exe"
    1⤵
      PID:1460

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads