Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 08:42

General

  • Target

    2024-05-21_2a064ce0b7f7bc468991249303b406e2_cobalt-strike_cobaltstrike_snatch.exe

  • Size

    5.0MB

  • MD5

    2a064ce0b7f7bc468991249303b406e2

  • SHA1

    899c8d75a90dc7138c0176e81bff3c6c6ba13385

  • SHA256

    cded810b68320d02f79031c89e58cda2a6968b423d602f1cbf700c86917bb8f1

  • SHA512

    21b86ce58765777d2511a8f851a9927dd453c15e964f3fa88134913043a198c04b10f0417b6bf07e726a3bc63b65c46758d1b5bc8d268bb637a061df72098888

  • SSDEEP

    49152:r56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6liK1uOCeXvpnj:r56utgpPFotBER/mQ32lUV

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_2a064ce0b7f7bc468991249303b406e2_cobalt-strike_cobaltstrike_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_2a064ce0b7f7bc468991249303b406e2_cobalt-strike_cobaltstrike_snatch.exe"
    1⤵
    • Modifies system certificate store
    PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab6625.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar6647.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a