General

  • Target

    16660810c6accbe43a4afb6a32e910fb011c69c4bcf15f88d2e55dde6a133665

  • Size

    104KB

  • Sample

    220704-hnfcfsfbbj

  • MD5

    9d1e877a2eaae8202e2fc23a2b572d7c

  • SHA1

    e6474ca7867375641cb49c01e24f45cf44410c28

  • SHA256

    16660810c6accbe43a4afb6a32e910fb011c69c4bcf15f88d2e55dde6a133665

  • SHA512

    340750e10caaf6d0671e0155d567fce3ae6ed8f4a184caefcc00064f5a032645e7057eae71d9a4b71a5c16a4e030415c3e6b71ad551e76181904af0e872f0105

Malware Config

Targets

    • Target

      16660810c6accbe43a4afb6a32e910fb011c69c4bcf15f88d2e55dde6a133665

    • Size

      104KB

    • MD5

      9d1e877a2eaae8202e2fc23a2b572d7c

    • SHA1

      e6474ca7867375641cb49c01e24f45cf44410c28

    • SHA256

      16660810c6accbe43a4afb6a32e910fb011c69c4bcf15f88d2e55dde6a133665

    • SHA512

      340750e10caaf6d0671e0155d567fce3ae6ed8f4a184caefcc00064f5a032645e7057eae71d9a4b71a5c16a4e030415c3e6b71ad551e76181904af0e872f0105

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • suricata: ET MALWARE Cobalt Strike Malleable C2 (Unknown Profile)

      suricata: ET MALWARE Cobalt Strike Malleable C2 (Unknown Profile)

    • suricata: ET MALWARE Successful Cobalt Strike Shellcode Download (x64) M1

      suricata: ET MALWARE Successful Cobalt Strike Shellcode Download (x64) M1

MITRE ATT&CK Matrix

Tasks