MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 301af8928cb550c4917919b4795c5b04061a1e9dcaa2adca222a208c67695b5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CobaltStrike
Vendor detections: 7
| SHA256 hash: | 301af8928cb550c4917919b4795c5b04061a1e9dcaa2adca222a208c67695b5b |
|---|---|
| SHA3-384 hash: | 092c531cb3ab27f8c1276acc59b75e81cb7b2c72ce33a97600c6bbd9c0c34b857d78c46cf838a63b67a83b19ef349208 |
| SHA1 hash: | d0f10abe8a1952c348953531f362f5c36e32b436 |
| MD5 hash: | 9e2e558866db58a92e343e9d40ee670b |
| humanhash: | victor-enemy-mockingbird-oxygen |
| File name: | 301af8928cb550c4917919b4795c5b04061a1e9dcaa2adca222a208c67695b5b |
| Download: | download sample |
| Signature | CobaltStrike |
| File size: | 12'800 bytes |
| First seen: | 2020-09-03 09:04:41 UTC |
| Last seen: | 2020-09-03 09:48:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 192:z811C440ciY/4LoVH9DNllBNuIHIuKZrhTKp+5seNHy18Od4G:zT9ihkVH9ZllrueKZrhTKw5ZNHyLd4 |
| Threatray | 4 similar samples on MalwareBazaar |
| TLSH | B842983DC958422BC2B7C23FC88A46F2FDB0871623DDEE0A53D663E659E3282755215D |
| Reporter | |
| Tags: | 47.93.254.49 CobaltStrike |
Intelligence
File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Launching a process
Creating a process with a hidden window
Creating a file
Creating a window
Connection attempt
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Hacktool.Aviator
Status:
Malicious
First seen:
2020-03-23 17:40:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
36 of 48 (75.00%)
Threat level:
1/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
Result
Malware family:
metasploit
Score:
10/10
Tags:
trojan backdoor family:metasploit
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
MetaSploit
Malware Config
C2 Extraction:
http://47.93.254.49:666/Snyf1fc5YWilbaRs-xXx4QZACjEDrUTYKz92765A0GZJpBYitDvAeIF7LTLPK-U-fHu5EdxAYpKxQDM2F4-Qww-1YYHr_aTPMofK3jvS6iTtAw59cU1Ixf7jE_GRmN8eF0E
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.