General

  • Target

    CobaltStrike_f9b9881a61dae24e5534bedc8884ef8f47cd8fbc5bec2d2229959fa0cd5da709.zip

  • Size

    161KB

  • MD5

    7dce4a5774b7d5ed35fe0d9c8a9c0514

  • SHA1

    e1307c89786c09bc5c2e2b64d0fc271ced440578

  • SHA256

    0a273aa56cba4b2cd292146415ff36a61212c8dd16f782032a91192a3b115556

  • SHA512

    86e50a04b8229b44fbf747b2a823924baad42dea5c46cd22c4994848989da89e2d8401339e73379bcf0a3c97fec94b656924151dc18bc3d998f83e4cd50eade4

  • SSDEEP

    3072:Cqirum/FnkcmEYlIYGn+H+9vAw6IyBFOWLUKB0Xj7bSGDuJ/:C9dt4EYlIZn+HwvAw6Iyj7Nc7bxiJ

Score
N/A

Malware Config

Signatures

Files

  • CobaltStrike_f9b9881a61dae24e5534bedc8884ef8f47cd8fbc5bec2d2229959fa0cd5da709.zip
    .zip

    Password: test1234

  • CobaltStrike_f9b9881a61dae24e5534bedc8884ef8f47cd8fbc5bec2d2229959fa0cd5da709.bin
    .exe windows x64

    Password: test1234

    17b461a082950fc6332228572138b80c


    Headers

    Imports

    Sections