Attack Analysis — Cobalt Strike C2 & Hancitor/Malware

Michael Koczwara
4 min readDec 23, 2021

Incident Response & PCAP/Attack Analysis

Agenda:

  • PCAP Analysis.
  • Malicious Macro Analysis.
  • CyberChef & VT Analysis.
  • Cobalt Strike C2.
  • Short Summary.

PCAP Analysis

--

--