Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 14:47

General

  • Target

    2024-07-02_1011e6a2b30c677da5d3d595813bf7d3_cobalt-strike_cobaltstrike_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    1011e6a2b30c677da5d3d595813bf7d3

  • SHA1

    bae41fe376655574d923b169b89d258cdc16d6f1

  • SHA256

    79c5bb831f4769f653b1111e6939ca39e1dd913261877985d65346b5abfca9ad

  • SHA512

    7c2f8b30f1c29f0106e45e1de229b332f300a09244147de905004ba1dd143b3922ab4d63771f7d56d4b686199da3cdc4e318fa0f7edbda94b260d392fa6d223c

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpn7:r56utgpPFotBER/mQ32lUV

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_1011e6a2b30c677da5d3d595813bf7d3_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_1011e6a2b30c677da5d3d595813bf7d3_cobalt-strike_cobaltstrike_poet-rat_snatch.exe"
    1⤵
      PID:2948

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads