MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 118ed2b8b1f173f80cf2efd988170d78b876e0af02a10868b4d61aa01bedf1d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 118ed2b8b1f173f80cf2efd988170d78b876e0af02a10868b4d61aa01bedf1d3
SHA3-384 hash: 2fd415296c5252a127b92470bce4699f0503a040c54c1dc05f0894a9196a97cac27451bb0334a53799aa503e1b68af08
SHA1 hash: d6031e10cddc8dd18a18cf9af25b93bc94c86d21
MD5 hash: 3db00828ac53a947f359dabaf0e7a81b
humanhash: emma-carpet-fanta-aspen
File name:118ed2b8b1f173f80cf2efd988170d78b876e0af02a10868b4d61aa01bedf1d3
Download: download sample
Signature CobaltStrike
File size:10'240 bytes
First seen:2020-09-03 09:04:37 UTC
Last seen:2020-09-03 09:48:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 96:YvlMbVS33kykMt6jpwaigWwNnUBFBbuiBOTXJchly0MxCX4kN1YYIzNt:Y65S3Uz66aaiF+UD9uigchrYcNFK
Threatray 28 similar samples on MalwareBazaar
TLSH DE22DA3849FD2AB7C469CBF7CAF38913F164E4363A110AAAA48753255783D1324833BD
Reporter JAMESWT_WT
Tags:47.93.254.49 Cobalt Strike

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Connection attempt
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tiny
Status:
Malicious
First seen:
2020-09-01 22:55:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Windows directory
Suspicious use of NtCreateProcessExOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments