Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 15:16

General

  • Target

    2024-07-02_78857d298a0aa1d58dc6290379a3dd72_cobalt-strike_cobaltstrike_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    78857d298a0aa1d58dc6290379a3dd72

  • SHA1

    b6bd29764f07313211ae89911e8c930a49b082db

  • SHA256

    e8432582e0f599ded43eb5c1b3794d38b0474c9960820492a20252d7f844e425

  • SHA512

    453434840fbe4c3bf6e17e210cd744d5c6bfe3c64060224ade4cc1af4c6fd131f4933564a0b8cae463ab78c3857b8ab564ded2063dda565de8ac85afef9d1c8f

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnd:r56utgpPFotBER/mQ32lU3

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-02_78857d298a0aa1d58dc6290379a3dd72_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-02_78857d298a0aa1d58dc6290379a3dd72_cobalt-strike_cobaltstrike_poet-rat_snatch.exe"
    1⤵
      PID:1916

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads