General

  • Target

    d9e963c0f84f253b9d9bca968153a823fb1f4a749e707e4f49ec48b1c6da2817

  • Size

    5.0MB

  • Sample

    220708-g4hxvafac7

  • MD5

    32400e7fd0ed98be8dca035611cc1792

  • SHA1

    634174959969eb7660250a7732d5d5fddbf39f0d

  • SHA256

    d9e963c0f84f253b9d9bca968153a823fb1f4a749e707e4f49ec48b1c6da2817

  • SHA512

    8014ed8a4eeeb49fe432836f68e852b1cd34c06e9e4acee9603af58d9fd64de26ddbbcbca62e575968b5aeb7e92ed868c9399a99cc4ea5f33cc81eb1533398e3

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    • Target

      d9e963c0f84f253b9d9bca968153a823fb1f4a749e707e4f49ec48b1c6da2817

    • Size

      5.0MB

    • MD5

      32400e7fd0ed98be8dca035611cc1792

    • SHA1

      634174959969eb7660250a7732d5d5fddbf39f0d

    • SHA256

      d9e963c0f84f253b9d9bca968153a823fb1f4a749e707e4f49ec48b1c6da2817

    • SHA512

      8014ed8a4eeeb49fe432836f68e852b1cd34c06e9e4acee9603af58d9fd64de26ddbbcbca62e575968b5aeb7e92ed868c9399a99cc4ea5f33cc81eb1533398e3

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • suricata: ET MALWARE Successful Cobalt Strike Shellcode Download (x64) M1

      suricata: ET MALWARE Successful Cobalt Strike Shellcode Download (x64) M1

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks