Aug. 2, 2022, 5:55 a.m. | /u/otherwise-well

Malware Analysis & Reports www.reddit.com

I am playing around with PCAPS on [Malware-Traffic-Analysis.net](https://Malware-Traffic-Analysis.net). I started with the first exercise 'BurninCandle'. I looked at the answers and pretty much got all the information except the part where it says IP for CobaltStrike. I marked the IP as suspicious but idk how they concluded it to be CobaltStrike. Any help is appreciated!

[\[link to exercise\]](https://www.malware-traffic-analysis.net/2022/03/21/index3.html)

cobaltstrike malware pcap

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC