Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 12:43

General

  • Target

    2024-06-23_08602d1a3dc9db0967e319c639e38a15_cobalt-strike_cobaltstrike_ezcob_poet-rat_snatch.exe

  • Size

    5.0MB

  • MD5

    08602d1a3dc9db0967e319c639e38a15

  • SHA1

    9cac49c49c54ca9f1b0dd6c10cf060b301f086e6

  • SHA256

    8dfe3c00b8e49026970e6459afb646663e99f7ed4480568ba6840afb9bdb94c9

  • SHA512

    132a87bd5dbba0e4a09b00fb43ae2fc95e7a13fdfac2cda38fa1a1eb070674fc211c19ca7e857030790745423f7a0d25f2761b61dcb15db959231657db156567

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnO:r56utgpPFotBER/mQ32lUE

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-23_08602d1a3dc9db0967e319c639e38a15_cobalt-strike_cobaltstrike_ezcob_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-23_08602d1a3dc9db0967e319c639e38a15_cobalt-strike_cobaltstrike_ezcob_poet-rat_snatch.exe"
    1⤵
    • Modifies system certificate store
    PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6501.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b