General

  • Target

    f09511a7b731bba59d266c1be3fa6870a0d6008de5febf9ce9b6b59273237158

  • Size

    244KB

  • MD5

    2c70f37c51d5a3ccdd745e1e2b1239f1

  • SHA1

    a55d12929e54dec5728cd5622935d7827d9097cf

  • SHA256

    f09511a7b731bba59d266c1be3fa6870a0d6008de5febf9ce9b6b59273237158

  • SHA512

    099dcf6c7cf64e4c3daf2cff2615e6a1830141427409a30f3a9dcd429192194fa5a3845d49568d7a4718be114cc3ae52e6688a2c749da73c7045b78e70f98728

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • f09511a7b731bba59d266c1be3fa6870a0d6008de5febf9ce9b6b59273237158
    .dll windows x86