General

  • Target

    288fb9e8fb95fc6fb14dff10d2fd978f

  • Size

    207KB

  • MD5

    db2e99804366e2863c05a22405982482

  • SHA1

    d4938506e6d0bdd4a2ee35d6293e685e807b6cfb

  • SHA256

    be7281a7580f4bde8882b2977d582c295a7e95f409caa0f9befb62be25ad3e48

  • SHA512

    556849ecb486c66e4124dbdca2c4ea3bd8a38b5efee82c6a41c957e7ea590f841d42436c9ee4a42530cb62d78f6aa6f25c8fdcf2c8cf2c303d2c070dd28635e7

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • 288fb9e8fb95fc6fb14dff10d2fd978f
    .dll windows x86


    Exports