General

  • Target

    28-July-7806266124.zip

  • Size

    179KB

  • Sample

    220728-msbmaaehf6

  • MD5

    1f07a6fe8e44f1d168e6b043887bdfa7

  • SHA1

    36138dbd192e964a7d5e286fdc638f921f07d2c7

  • SHA256

    4d60dfdac38cb8a9f91835e822ea145b0ca22ecf69752866ee6f76182837e123

  • SHA512

    e2f8e4dcc4a2b74f591a3f7034f4c0c52d9908bae7f122cb92dae9f5aeb1273377c539ce6eb1603f579b09138539dc55c9e9dab71815d67c6566dccbf45aa533

Score
10/10

Malware Config

Targets

    • Target

      55775a482c209de328186372085686514974418f3d33356d81d015d01e4905d9

    • Size

      291KB

    • MD5

      8c6b986dde5d303acaec5f1ac527a37d

    • SHA1

      a780561770be04e9c6ed3a58ea98bf7fd02c997b

    • SHA256

      55775a482c209de328186372085686514974418f3d33356d81d015d01e4905d9

    • SHA512

      f0ec555b8f3001021b43ff081363875bffa832e315a3c02e05bac9542c9842baa6303426834b60cde0a0a8c70d99273a75960c11ac46eada7659b2464079970a

    Score
    10/10
    • GootLoader

      JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

    • Blocklisted process makes network request

    • Target

      b28f40b8f1fee4e985198f6980e26ed069cfe79915991a9ec671d7ece0934875

    • Size

      291KB

    • MD5

      a05b32062cef70bb6abf8424370c954c

    • SHA1

      2fd13fe066256d8425a45cc339dc950cab31116c

    • SHA256

      b28f40b8f1fee4e985198f6980e26ed069cfe79915991a9ec671d7ece0934875

    • SHA512

      a50efc687acb17cec4a3df4fdf9c1f8d8309babdd012ff5e5edfd4944d96a36256b3a84c9cb9637e5f855f14200457979ff6e59da366551f4ce7b77ab3683cfd

    Score
    10/10
    • GootLoader

      JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks