Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 12:26

General

  • Target

    2024-06-23_322fdbc5551f51cd83aae3840dcdacd1_cobalt-strike_cobaltstrike_ezcob_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    322fdbc5551f51cd83aae3840dcdacd1

  • SHA1

    32a08c33ad78af8b8987e25dbe95b3ca52065ad9

  • SHA256

    6c8ffacb7665cfe50dab8857978e610c50e1eb1a54ba1b148aa7f563bb78b888

  • SHA512

    fe6105f3aae2a1a8a96eb7bf98ec422c09ec67f404c37b496b89ee4b94676aefcb9a6bd9acb6c7d3f81b993587d35bc5935e18194f49632ca8185a84ba6f441f

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnw:r56utgpPFotBER/mQ32lU+

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-23_322fdbc5551f51cd83aae3840dcdacd1_cobalt-strike_cobaltstrike_ezcob_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-23_322fdbc5551f51cd83aae3840dcdacd1_cobalt-strike_cobaltstrike_ezcob_poet-rat_snatch.exe"
    1⤵
    • Modifies system certificate store
    PID:2340

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6475.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b