General

  • Target

    2024-05-22_34db97f8581983b30c8ff69bc05ec1ec_cobalt-strike_cobaltstrike_havex

  • Size

    257KB

  • Sample

    240522-b2dx8agc25

  • MD5

    34db97f8581983b30c8ff69bc05ec1ec

  • SHA1

    2ec9021b6d81fa05588d0610b949af60ea868143

  • SHA256

    fc5758d5ae6914060d61d970cc4799b62975bcc20d1c4960f899d599a2404a9c

  • SHA512

    04c333b85bf574356f70e6b0e137c1f13b27e6a90ed013d5adf53faa32f8b21a73acdc38fcdb5b7748dea2aa0a4030919066243fad185e9529ff7e1dcf052183

  • SSDEEP

    3072:2sYckn3Xzq4IDwSK2Mbn/gprEJwJNJsCwQTIfXouPruOOTR7U9BQYJerCoHk:2sYwjwIGIprEJweGTIDjhOTR2Q87

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    Tasks