General

  • Target

    bacf975a36b72572e8a81da080f46c942bcbf3f3160c231f34cbae67996bc180

  • Size

    207KB

  • MD5

    380f4918c8286681e66d2ab5ab9b8f6a

  • SHA1

    4b89521e8baccbdbd0632f7725ac4dc80efa2b22

  • SHA256

    bacf975a36b72572e8a81da080f46c942bcbf3f3160c231f34cbae67996bc180

  • SHA512

    d1529885260dd56c46c4fc21987d3f682cec978440678c1a59335fd49915261b501aa2a068da0fe60f88f31432d3cb01a37330d70d1b13f2b95be883c5b2798e

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • bacf975a36b72572e8a81da080f46c942bcbf3f3160c231f34cbae67996bc180
    .dll windows x86


    Exports