General

  • Target

    b0d4a12f337ac4ea1b675230009e2ef009f5113606956aaa754b20d541befc3b

  • Size

    207KB

  • MD5

    30fed1cf2c80b85042f22f4fb1f7a7ea

  • SHA1

    c87270996a7e6b99531720799cc158481d6f998e

  • SHA256

    b0d4a12f337ac4ea1b675230009e2ef009f5113606956aaa754b20d541befc3b

  • SHA512

    8cd199923f1f22aae719d8d7154a504fb93b54e66c8a45855236d8cec2125757ddb09752b170cd2bd5ba4c9011f150eedfc7420986a3b32c77fa33cf892c24ff

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • b0d4a12f337ac4ea1b675230009e2ef009f5113606956aaa754b20d541befc3b
    .dll windows x86


    Exports