General

  • Target

    7cefe6086777f99d3ef9374a2bf1660a8df6de5f9d0cefae929971ba50dcdbda

  • Size

    207KB

  • MD5

    a49d6cf202a019d154efa02078e2fd4a

  • SHA1

    4a716f09ab18a56ae895f9c2f5b74966db641bf5

  • SHA256

    7cefe6086777f99d3ef9374a2bf1660a8df6de5f9d0cefae929971ba50dcdbda

  • SHA512

    96ec590178408731a391c1719079d17c58ccabf266df0a2627f6e96b06d3bff0d20b1e892e5cc68721a25d238553c764951be06949850cd755dbdac9edc9c328

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • 7cefe6086777f99d3ef9374a2bf1660a8df6de5f9d0cefae929971ba50dcdbda
    .dll windows x86


    Exports