General

  • Target

    b2df553524d43cac84ff52a2744368674a4a231417585388548b6b9dc4b70c44

  • Size

    207KB

  • MD5

    288fb9e8fb95fc6fb14dff10d2fd978f

  • SHA1

    183fa31952edc6e9b3cbeef9d9dfbb290f1ecbe9

  • SHA256

    b2df553524d43cac84ff52a2744368674a4a231417585388548b6b9dc4b70c44

  • SHA512

    2491821f98cb68e6b7dbab3c3c84ce477452a157f0f03e8b0d0af27c7194013d80e8b130d431a26370f4a6fd99e8d3a2c70e1dc4e467cbade909b5e80e13989e

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • b2df553524d43cac84ff52a2744368674a4a231417585388548b6b9dc4b70c44
    .dll windows x86


    Exports