General

  • Target

    2024-05-22_78c801944e99a8b90347618fb71ab834_cobalt-strike_cobaltstrike

  • Size

    254KB

  • MD5

    78c801944e99a8b90347618fb71ab834

  • SHA1

    cd62a85daf1581830094e3e069a0c2afcad5c929

  • SHA256

    9f795c6040a4ce9c9ff5cd8743fb257687b25271675bba623cf9bff3efebe0ae

  • SHA512

    91576c81955103c2aa78da3492e7049da92ab0fa7de6b4ed0acbb6d197a34679d779596504c974c36ae389e09304650a374552a67e049149e53a441ad29bbb0c

  • SSDEEP

    3072:YJwpS2NACV4qAbypuljJGnJYoTjqETdtbsnOfFwXVa/EduE494YJGaXMqoHnaH:YJwpYVNcn3pTdNe+WXViLD4ueH

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

Files

  • 2024-05-22_78c801944e99a8b90347618fb71ab834_cobalt-strike_cobaltstrike