General

  • Target

    af2e5433377b74cb6b0d3cc39aa88a8d5d70276f241c4bc12a56674f8ec7fe9a

  • Size

    320KB

  • MD5

    f64d060eaf2561560d3bc439b62f9517

  • SHA1

    99948e1a93e506d6490b705d356a21b668b8bf0a

  • SHA256

    af2e5433377b74cb6b0d3cc39aa88a8d5d70276f241c4bc12a56674f8ec7fe9a

  • SHA512

    9c4d21784e75cf19b26c44fe0dd7de8d7fefb66f7b5a2f981db7e6b5edce532931589a9bd9a99d739f80ec171a72c9af70db6095dcc69e4c2b0771999a3d1605

  • SSDEEP

    3072:kmCal1sCQTWCiMlmYV8siPcJNx1u0Ts66oP+/wAKaLZVWYJ66H+DHsBsqB4:kmCazsiPcJTNfGYAhzWJjDMGw4

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

Files

  • af2e5433377b74cb6b0d3cc39aa88a8d5d70276f241c4bc12a56674f8ec7fe9a
    .dll windows x64


    Headers

    Sections