General

  • Target

    6051b48aec404b59c50d345ab610b636538856d9da2edb7e1432f4497f62d882

  • Size

    207KB

  • MD5

    21c599af3f3061449ead4aa68fcc3a00

  • SHA1

    87c65413e7dc98aabe171528b0c3d1708531e9d1

  • SHA256

    6051b48aec404b59c50d345ab610b636538856d9da2edb7e1432f4497f62d882

  • SHA512

    a8c375e9d626e785e79d3190398477f3a7502523521b4feabb586c5df64de1a28e51b8586bf068e35154c77a0c95a71bff3bc74cea53d420e5582eb9891e931b

Score
10/10

Malware Config

Signatures

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family

Files

  • 6051b48aec404b59c50d345ab610b636538856d9da2edb7e1432f4497f62d882
    .dll windows x86


    Exports