General

  • Target

    2024-05-24_0ff40e7e7f37f16ae66bb22b6292929f_cobalt-strike_cobaltstrike

  • Size

    254KB

  • Sample

    240524-bsehdsgb3x

  • MD5

    0ff40e7e7f37f16ae66bb22b6292929f

  • SHA1

    880f2747d6ba132a82b0ec9e2503a7085bbd47e6

  • SHA256

    aa8579d6545944cfc2aa28029d862250ed2932970dd9d33f8d84be4cf4dee315

  • SHA512

    a718da9d3f3ef67d8d0a3de443d081304c60fc02bb96795820a3bf6c01f63efa42a224b54a1dbf99a099fbcb262de1765bf03f1d8f38c184953d52b394af8ccf

  • SSDEEP

    3072:YJwpS2NACV4qAbypuljJGnJYoTjqETdtbsnOfFwXVa/a76i494YJGaXMDYuHnaH:YJwpYVNcn3pTdNe+WXVia7a4u+H

Score
10/10

Malware Config

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Targets

    Tasks