General

  • Target

    CobaltStrike_739f439bd33aba78a54670b7d0e4af9e72feb4f7e63bd97c6a977a11522de3ce.zip

  • Size

    160KB

  • MD5

    bbc74ff73c2b924248c0477538b374cc

  • SHA1

    4ef30d005a8e65bbb59181dab8bb228d14462fbb

  • SHA256

    6acb47a5e2b6da662f7891e275dc1e98c122c231bc16617e46fac52bed022488

  • SHA512

    0bceb72a175fe3b7b48891baa04be8162a23066138f6023c2b61408fe8f1d3406cf84d04517a1d08da1982f3d9ea82138739d41de48b8681677613599724991b

  • SSDEEP

    3072:/zUDhqA0QJWa3iI2fY7qcm5mxk2D1m3iKJcUKkrvZqFYDpt6/l:/zi/nHSIT5mExk25Gdik4FIpQ/l

Score
N/A

Malware Config

Signatures

Files

  • CobaltStrike_739f439bd33aba78a54670b7d0e4af9e72feb4f7e63bd97c6a977a11522de3ce.zip
    .zip

    Password: test1234

  • CobaltStrike_739f439bd33aba78a54670b7d0e4af9e72feb4f7e63bd97c6a977a11522de3ce.bin
    .exe windows x64

    Password: test1234

    17b461a082950fc6332228572138b80c


    Headers

    Imports

    Sections