General

  • Target

    CobaltStrike_11df2840060ba42ddcb78c6d4971f8313a6274ed5829da0b7a3d821a5f500e88.zip

  • Size

    161KB

  • MD5

    d34538e359f4710f2df3bf97e0c1a195

  • SHA1

    3182ba0800447b77d86db56cb4bb57aa345a85a4

  • SHA256

    bb487f2dc99ee5b59cb6cc446354b641c08b2c1f0e25ca8d673c23cbeb1b0e67

  • SHA512

    7d0c54686a21c0ec2e11d6c393feab3480893f67e80ec702accb851b7b0a0f111c994a594871bb23d1cbe860b2b7fe598626fadd9b0fc288d8caa99ca4bc8344

  • SSDEEP

    3072:3cwfcpdkPBSdWRytk5dtNB2IKFdU1LER8uTQwNkNo9N/nu0hUauqTfQPzhOXwczg:3cwf6ndFy5dz+do0ffNkO7/3iITYVaLk

Score
N/A

Malware Config

Signatures

Files

  • CobaltStrike_11df2840060ba42ddcb78c6d4971f8313a6274ed5829da0b7a3d821a5f500e88.zip
    .zip

    Password: test1234

  • CobaltStrike_11df2840060ba42ddcb78c6d4971f8313a6274ed5829da0b7a3d821a5f500e88.bin
    .exe windows x64

    Password: test1234

    17b461a082950fc6332228572138b80c


    Headers

    Imports

    Sections