Analysis

  • max time kernel
    131s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 14:20

General

  • Target

    2024-07-02_91c2658c89fa71761936552dfaebbde6_cobalt-strike_cobaltstrike_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    91c2658c89fa71761936552dfaebbde6

  • SHA1

    18e578aec29d9853663394b61a052e5d488e5c52

  • SHA256

    169aedc73a67bfe7ab2694ec6fdb81e83f90370535d97cbc3f4e0bebdba498ee

  • SHA512

    78c2960861a95169bee5fa4c66e824cac69dcf0fee4b19422b1df1bfea1fa1033c2133eb0385480038b7e8e4e90fe1caed3ed1e6b038c70370c85388d5548bc7

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnj:r56utgpPFotBER/mQ32lUh

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_91c2658c89fa71761936552dfaebbde6_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_91c2658c89fa71761936552dfaebbde6_cobalt-strike_cobaltstrike_poet-rat_snatch.exe"
    1⤵
      PID:964

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads