General

  • Target

    0f9bfd21c33cf45c6d02b7066632284bd4126738ce879d7ff01cdb274c60524d

  • Size

    244KB

  • MD5

    b2830ef3bc9e95316fd393b000ef0dee

  • SHA1

    d45ec7c9865b2230b097ebdec7aa181b5cd1796c

  • SHA256

    0f9bfd21c33cf45c6d02b7066632284bd4126738ce879d7ff01cdb274c60524d

  • SHA512

    558ebd4eb5ce5c029727f6839c13f05d46b1bd60d089b749120c94b3d140e0c37a58587ef1f1d06dad634cdc331fafbb2448693001599718f512401d95e4e996

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • 0f9bfd21c33cf45c6d02b7066632284bd4126738ce879d7ff01cdb274c60524d
    .dll windows x86