General

  • Target

    0da0debbfe04ac2e6623c27ff49aee7b86676e4f4a186d69329159f0190c7450

  • Size

    5.4MB

  • Sample

    220708-swbz4sabf3

  • MD5

    8cfd9915935fdf0f11707009b4655116

  • SHA1

    519548aa2ca8a1f91206228391601af616239aef

  • SHA256

    0da0debbfe04ac2e6623c27ff49aee7b86676e4f4a186d69329159f0190c7450

  • SHA512

    26088521ab9b5d1835943b85407b4882469e69a6643e348bde3b0266135f3653a87784f87c87f787cb358a0beb70501cad93d4cff3a0398e6c7dccd75fe219bf

Malware Config

Targets

    • Target

      0da0debbfe04ac2e6623c27ff49aee7b86676e4f4a186d69329159f0190c7450

    • Size

      5.4MB

    • MD5

      8cfd9915935fdf0f11707009b4655116

    • SHA1

      519548aa2ca8a1f91206228391601af616239aef

    • SHA256

      0da0debbfe04ac2e6623c27ff49aee7b86676e4f4a186d69329159f0190c7450

    • SHA512

      26088521ab9b5d1835943b85407b4882469e69a6643e348bde3b0266135f3653a87784f87c87f787cb358a0beb70501cad93d4cff3a0398e6c7dccd75fe219bf

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks