MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49f80e9afca6ccd55838cd0e16639d51ed5db3d751f36ba7d79ea0678b50da6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 49f80e9afca6ccd55838cd0e16639d51ed5db3d751f36ba7d79ea0678b50da6a
SHA3-384 hash: eec9d11e7f8fc6ae216e922c5063b16a87459cde965cc059254fb9e6f2c84731917cfafe4ed7a2c327fda0370115bd20
SHA1 hash: 39caec38241b08286a1a52d87dbfdc1a10fb91b8
MD5 hash: 64e6a76b7bfdd1a130c2bb64ab92cf75
humanhash: iowa-bravo-robert-uncle
File name:49f80e9afca6ccd55838cd0e16639d51ed5db3d751f36ba7d79ea0678b50da6a
Download: download sample
Signature CobaltStrike
File size:281'600 bytes
First seen:2020-11-10 11:07:43 UTC
Last seen:2024-07-24 13:53:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5112006f3adc344232ace949acd0ec1c (2 x CobaltStrike)
ssdeep 3072:yL8l3W0a5Q64uBaW1tYoeYk52bs1V/znzxDgSPQ1WbOASymLoY46vudA96U6fr/P:iRN4FY+Yk5H1VztC1ZohDC/6fkQ
Threatray 631 similar samples on MalwareBazaar
TLSH 42547C59B3951CF9EC77813EC8865A05E632BC160772D6EF03A44726AE372E05D3BB60
Reporter seifreed
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
2
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Sending a custom TCP request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Hacktool.Atosev
Status:
Malicious
First seen:
2020-11-10 11:10:18 UTC
AV detection:
7 of 48 (14.58%)
Threat level:
  1/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit backdoor trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
MetaSploit
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
C2 Extraction:
http://144.48.9.115:443/YCiX
Unpacked files
SH256 hash:
49f80e9afca6ccd55838cd0e16639d51ed5db3d751f36ba7d79ea0678b50da6a
MD5 hash:
64e6a76b7bfdd1a130c2bb64ab92cf75
SHA1 hash:
39caec38241b08286a1a52d87dbfdc1a10fb91b8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CobaltStrikeBeacon
Author:enzo
Description:Cobalt Strike Beacon Payload
Rule name:HKTL_Meterpreter_inMemory
Author:netbiosX, Florian Roth
Description:Detects Meterpreter in-memory
Reference:https://www.reddit.com/r/purpleteamsec/comments/hjux11/meterpreter_memory_indicators_detection_tooling/
Rule name:MALW_cobaltrike
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect CobaltStrike beacon
Rule name:ReflectiveLoader
Description:Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended
Reference:Internal Research
Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:win_cobalt_strike_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments