MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5724f81b8cc1a9a3330cb22020e393c854471f605b422b99a2fd5dda3d32cf80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5724f81b8cc1a9a3330cb22020e393c854471f605b422b99a2fd5dda3d32cf80
SHA3-384 hash: 18343e915307fd5b182a742caf9005c4c24f6d9ce7a03f3e60cc63619e57773c13db3865f732419ac8a30bccfda04c3d
SHA1 hash: 649a665f457896ea357180c21cac3b31ce00fe1e
MD5 hash: c084191cb374ab79235fefbdcefe65cf
humanhash: sweet-double-sink-neptune
File name:wct2CEBA.msi
Download: download sample
Signature CobaltStrike
File size:1'117'184 bytes
First seen:2021-05-26 13:07:06 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 24576:f/19mdUCFFAfOY9t+jtGvKOm7yiNrYvLQbJKuCn7C+0RRBcu/m:n6UCFFAfOat+HyixI9nOMu/m
Threatray 280 similar samples on MalwareBazaar
TLSH 33357C65E653C5F1F96715F0040BFBFBB9309A098431CD2FEA88DE50FBB2D1225A8256
Reporter JAMESWT_WT
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
1
# of downloads :
482
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Shelma
Status:
Malicious
First seen:
2021-05-26 13:06:12 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
7 of 46 (15.22%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:1973233653 backdoor trojan
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Drops file in Windows directory
Enumerates connected drives
Loads dropped DLL
Cobaltstrike
Malware Config
C2 Extraction:
http://kayak.it:443/v1/profile
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments