General

  • Target

    CobaltStrikeBeacon

  • Size

    283KB

  • MD5

    a62d5c8ef4d626febfcd2c00898c6c27

  • SHA1

    854e020efefbf393e04d897b6b0b83ef92fd2db8

  • SHA256

    5f37b85687780c089607670040dbb3da2749b91b8adc0aa411fd6280b5fa7103

  • SHA512

    3a35487449b985f338473866da4308de760bdd3f52934e786dd28fb0030898a98000c0538159c8e2cb0ac54cda04fd9a73d7dfd1bcfc60be1c397c42730cd6da

  • SSDEEP

    6144:guH8asY3G/Mzhc/Ly9iB036PQ3ouBIkBZ8dRaBvvQD:gz1aG/L/O53jBZcGvvQD

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • CobaltStrikeBeacon
    .exe windows:6 windows x64


    Headers

    Sections