General

  • Target

    2024-05-22_52c91b769a53a34442c3dbf9a20be5f0_cobalt-strike_cobaltstrike

  • Size

    256KB

  • Sample

    240522-b5hqksgd35

  • MD5

    52c91b769a53a34442c3dbf9a20be5f0

  • SHA1

    2861b8b1a97793cf2f3cfe707fbd4dc70aac22b7

  • SHA256

    5f92233b8588483bf254c681f7dee1885b50ec761be4d17dfab36efa65d50741

  • SHA512

    68ac10cbe4c77ce3b4d55c321245eee2c72dc7c128042ac4f4e037798fffed0ef4ad93b0900493b25cfffce5256bc4c5b28d019d51f7d24f8ec5fe9c84ff87d0

  • SSDEEP

    3072:Zc0nsHpyvGj346lbkBN/gppj8aJGIhxjT3A8ygbLAZmitdGluy9tQYJ1b/S1PmZB:Zc0bPzIpt8ahTw8PHA8itQ0IQvguE

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    Tasks