General

  • Target

    527ea920beb2678d7a065a45b284d89833ddf5825291b8aefd09b1c1c48f2dcb

  • Size

    207KB

  • MD5

    7bdca83f1ae5f116c9b2991da3495e30

  • SHA1

    ab3b949e90c320db0e6b7fe1dc2704d164c05578

  • SHA256

    527ea920beb2678d7a065a45b284d89833ddf5825291b8aefd09b1c1c48f2dcb

  • SHA512

    785f37da8f7666a8d0c13271429129811be9679ddd5fc5987768895f0dd672de1324df197d27a47a1b3c9402debcad9bac256bc8a0ba96fe1665e7488d670b86

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • 527ea920beb2678d7a065a45b284d89833ddf5825291b8aefd09b1c1c48f2dcb
    .dll windows x86


    Exports