General

  • Target

    CobaltStrike_d56594e7eaf8d28b9bd08fff54e82ba3c6e391045283831e15403fb3cdc8869a.zip

  • Size

    161KB

  • MD5

    063aa27fbce0ab9e38026a8c816ca79f

  • SHA1

    976fe3fc260cd2273fe089ace1381507e08b9da5

  • SHA256

    ce8a946462f5300e320423fd408780fbd9e5a07d40d6e534610a226e28910e3c

  • SHA512

    7fd2d9198718b85158f870ff90587097ec6764b171a70d466e40d09afba540cfe9bf968e65ce733b8da15db085fe7f456ac36dab8ef62435b8b5240209191799

  • SSDEEP

    3072:sqAbzeeQz3lZWlKcmFUyEIJBhn+4bOuKQJcul/m0QkyQg6eS:sqGeemlZXFUD8Y6OuTcuhvyoeS

Score
N/A

Malware Config

Signatures

Files

  • CobaltStrike_d56594e7eaf8d28b9bd08fff54e82ba3c6e391045283831e15403fb3cdc8869a.zip
    .zip

    Password: test1234

  • CobaltStrike_d56594e7eaf8d28b9bd08fff54e82ba3c6e391045283831e15403fb3cdc8869a.bin
    .exe windows x64

    Password: test1234

    17b461a082950fc6332228572138b80c


    Headers

    Imports

    Sections