Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 14:59

General

  • Target

    2024-07-02_4880fd846a10373c8bc3153af3ae1242_cobalt-strike_cobaltstrike_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    4880fd846a10373c8bc3153af3ae1242

  • SHA1

    1448a0fcd9cf26eb47ca590b8347bd37b83650af

  • SHA256

    895e3af212cbd17e01ee14e9d68780ebd6d6cca73170022cc9b9468120fa12b9

  • SHA512

    234548a326598611afe08e62899e9e45276e42dbfd2a5d7d58e4245773de5044f32ef2502503f7ad781abf3d117f3cb56e784202a4815ff74d2a16adf2522051

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnO:r56utgpPFotBER/mQ32lUs

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_4880fd846a10373c8bc3153af3ae1242_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_4880fd846a10373c8bc3153af3ae1242_cobalt-strike_cobaltstrike_poet-rat_snatch.exe"
    1⤵
      PID:1424

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads