MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 607d94ef7add6e89f96f2e364362a41f472475380f840c1d8369d195f6e4df2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 607d94ef7add6e89f96f2e364362a41f472475380f840c1d8369d195f6e4df2b
SHA3-384 hash: e5c76eca1236bbc6042e534bc733b25b1ebe8de949701f1ca0d367cc443e4750155f915676700648e5bfb93b514dd5b8
SHA1 hash: f1e9aa80162d01fa679b8fb48c587a2b3e6f354d
MD5 hash: bc8dbd37e3c4c2f2ea15711d06513bda
humanhash: chicken-berlin-purple-fix
File name:262908e6c3a9ace86eeee6d494c00718
Download: download sample
Signature CobaltStrike
File size:222'208 bytes
First seen:2020-11-17 12:39:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 829da329ce140d873b4a8bde2cbfaa7e (259 x CobaltStrike)
ssdeep 3072:GjEaiS4kpMWY/pNqODIdMdvB5r5ng75/fiUsKsrYT7svp6gQr+9QM45xQs:fp/bqaIyBsNPW8EvslrU43Q
Threatray 203 similar samples on MalwareBazaar
TLSH EB24DF3D6EB72CB9FEFB397087519E69DFE0A51771ED18220972544B264220CAC623F4
Reporter seifreed
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Connection attempt
Threat name:
Win32.Trojan.CobaltStrike
Status:
Malicious
First seen:
2020-11-17 12:44:27 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Cobaltstrike
Malware Config
C2 Extraction:
http://mn.service1updater.com:443/as
http://nm.service1updater.com:443/as
http://rf.service1updater.com:443/as
Unpacked files
SH256 hash:
607d94ef7add6e89f96f2e364362a41f472475380f840c1d8369d195f6e4df2b
MD5 hash:
bc8dbd37e3c4c2f2ea15711d06513bda
SHA1 hash:
f1e9aa80162d01fa679b8fb48c587a2b3e6f354d
SH256 hash:
f678ab37f78fe2ae6447f496672a18374b628e2abbe55960b3f64a0a60f4ef21
MD5 hash:
54fe4f889acd440acc0462b16ce5f52c
SHA1 hash:
191445aadf651ecf46dc4b0bb8b340ff4c4ce98c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_DarkHydrus_Jul18_5
Author:Florian Roth
Description:Detects strings found in malware samples in APT report in DarkHydrus
Reference:https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments