General

  • Target

    2024-05-22_6eef27e83463eea72717ced9b9cb8ba2_cobalt-strike_cobaltstrike

  • Size

    254KB

  • Sample

    240522-b71n6sgd98

  • MD5

    6eef27e83463eea72717ced9b9cb8ba2

  • SHA1

    fe8320a4a971d0d5b9fa2e89e094905cabd643af

  • SHA256

    559f9debc586fff39ec47a3ae74b917ffc9e902fd9f8ec01dd5bc09fe405f1b7

  • SHA512

    97025ac52b0716d1c4aa75455684f9676aefb72bf86cf5f6859fa1b2147d09d82ac8517b71ca48d8f8b67f94f083aac3394b82c7afabb9fd6b18267d23cef3c5

  • SSDEEP

    3072:Fr+U7LVLn1BFdjGQX8dbDCRUCnhqxmTy1WOeJfUuIRrT10ZFPjEzcuT5iHxAgYJn:Fr+USu+WOeOTCjLEIuTMug7xN2

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    Tasks