MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f74bedba6861d2dce4f9bcb9cee42844433b4fd4c78e7d4234d2868b9e7de57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 5f74bedba6861d2dce4f9bcb9cee42844433b4fd4c78e7d4234d2868b9e7de57
SHA3-384 hash: a409f089171afdf6d442e32104762cf61da412a1f6dbe836fda76ffe928b833b41f3810d665cdcc67f0223f94775bed0
SHA1 hash: 94d50e567a7df146f5f9475d7b81ea594655f73f
MD5 hash: 1f40bf4ac4a389b0353d748c31eb8f3d
humanhash: hot-ink-echo-wolfram
File name:5f74bedba6861d2dce4f9bcb9cee42844433b4fd4c78e7d4234d2868b9e7de57.bin
Download: download sample
Signature CobaltStrike
File size:288'256 bytes
First seen:2021-07-30 09:21:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 17b461a082950fc6332228572138b80c (121 x CobaltStrike, 2 x Cobalt Strike)
ssdeep 6144:NCWJev6dUNXlIkyl5yS8Pj4cKBXM+UD7Z1R8z7cE96JQbW+g/XNaoP:nevSqWkyl5yS8PccKBX/Gf+z7D4
Threatray 1'042 similar samples on MalwareBazaar
TLSH T1EB54AE3C79AF6115CF9E1D72B489517CB25227A113FC98681F9FA11D2A230A27BCBC74
Reporter JAMESWT_WT
Tags:47.117.141.252 CobaltStrike exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
614
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5f74bedba6861d2dce4f9bcb9cee42844433b4fd4c78e7d4234d2868b9e7de57.bin
Verdict:
No threats detected
Analysis date:
2021-07-30 09:23:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CobaltStrikeBeacon
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
CobaltStrike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.CobaltStrike
Status:
Malicious
First seen:
2021-07-18 19:12:00 UTC
File Type:
PE+ (Exe)
AV detection:
37 of 46 (80.43%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:1359593325 backdoor suricata trojan
Behaviour
Cobaltstrike
suricata: ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response
Malware Config
C2 Extraction:
http://47.117.141.252:6845/jquery-3.3.1.min.js
Unpacked files
SH256 hash:
5f74bedba6861d2dce4f9bcb9cee42844433b4fd4c78e7d4234d2868b9e7de57
MD5 hash:
1f40bf4ac4a389b0353d748c31eb8f3d
SHA1 hash:
94d50e567a7df146f5f9475d7b81ea594655f73f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments