General

  • Target

    2024-05-23_b52bb054e89a520c9c42edab9725a393_cobalt-strike_cobaltstrike

  • Size

    254KB

  • Sample

    240523-a49x1afc4w

  • MD5

    b52bb054e89a520c9c42edab9725a393

  • SHA1

    0cacc011a288c86499111805cbd3ad6de2e3e97c

  • SHA256

    67176714fcc8ac1d019db1d1d548c725ea3c76b55ae00d333dd3f708bbc0e7f8

  • SHA512

    d99908632ae6080019007f1a1e04837c6340840bd8ed774b102ec6f7e797edd79527d40d66bc277a8c32ac79a44a02fdd727d1a63bb8dd665485baec1a3ac636

  • SSDEEP

    3072:tr+U7LVLn1BFdjGQX8dbDCRUCnhqxmTy1WOeJfUuIRrT10ZFPjEzcuT5WRgxAgYz:tr+USu+WOeOTCjLEIuTGgiPW2

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    Tasks