MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 339c7ac759b7ef0ab8e2a9434f53fcd212786575b08b4b41687ab10fdcf2c502. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 339c7ac759b7ef0ab8e2a9434f53fcd212786575b08b4b41687ab10fdcf2c502
SHA3-384 hash: 921525fbc969d1ab13b0320e571ba71f2a594d4e7ea2ed6681c8d6cf084705c525e1578ebbebfa1aedce900349e4b4ab
SHA1 hash: 0c71506f28da58c9c90a0008eafae21309f729b7
MD5 hash: 60a1bfe619b2dc1cec9f3f61762255f4
humanhash: bluebird-mango-football-finch
File name:339c7ac759b7ef0ab8e2a9434f53fcd212786575b08b4b41687ab10fdcf2c502
Download: download sample
Signature CobaltStrike
File size:17'920 bytes
First seen:2021-05-07 10:13:59 UTC
Last seen:2021-05-07 11:02:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 17b461a082950fc6332228572138b80c (121 x CobaltStrike, 2 x Cobalt Strike)
ssdeep 192:ADMAe4Ckj19RZZ6wpSfu1bKcq5uHj7khBDSeKNH41DhBUbOj6kxiY:ADMAoKz6WtKEj7aBDimtbAY
Threatray 53 similar samples on MalwareBazaar
TLSH 01821A7EBA4228E9C12BD178C9E92771ADF27113417B271F2FB8C7302F21969457D909
Reporter JAMESWT_WT
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
2
# of downloads :
540
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP GET request
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.CobaltStrike
Status:
Malicious
First seen:
2021-05-03 15:26:00 UTC
File Type:
PE+ (Exe)
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Cobaltstrike
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://95.181.157.170:80/uNIQ
Unpacked files
SH256 hash:
339c7ac759b7ef0ab8e2a9434f53fcd212786575b08b4b41687ab10fdcf2c502
MD5 hash:
60a1bfe619b2dc1cec9f3f61762255f4
SHA1 hash:
0c71506f28da58c9c90a0008eafae21309f729b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-07 11:03:53 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0003.002] Communication Micro-objective::Connect Pipe::Interprocess Communication
1) [C0003.001] Communication Micro-objective::Create Pipe::Interprocess Communication
2) [C0003.004] Communication Micro-objective::Write Pipe::Interprocess Communication
3) [C0051] File System Micro-objective::Read File
4) [C0052] File System Micro-objective::Writes File
5) [C0007] Memory Micro-objective::Allocate Memory
6) [C0038] Process Micro-objective::Create Thread
7) [C0018] Process Micro-objective::Terminate Process