MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 64728a975ccf61c1c8d628f4e2b23668d3bf265218597ffaccc2335e1f1d438b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 64728a975ccf61c1c8d628f4e2b23668d3bf265218597ffaccc2335e1f1d438b
SHA3-384 hash: 755d929bb417c905affdf2fd498591be18ef90f92ce52ae9d252a0b1a5c23aada7767a33a34d0f6a5d8feb6f5eebb6e2
SHA1 hash: 1f983e5d12195a02710da4026a4e71ba8e517f88
MD5 hash: d327ff298b7423eb5302b0b78aa7e297
humanhash: east-social-tennis-oven
File name:metasploit.exe
Download: download sample
Signature CobaltStrike
File size:180'825 bytes
First seen:2022-02-18 09:42:35 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash ea4b37ba14b0dca52cb8ae93d92ae456 (1 x CobaltStrike)
ssdeep 3072:wtzxZvzlNHd2vZgSFmKpFqbUX1W0hwvWZ1Ft9z57Jvo:wzjBNHYRZ5qbUfwI59w
Threatray 11 similar samples on MalwareBazaar
TLSH T172049E12B6908172C5BB527905BB6F220B7D7C324B759E9BA7A48C8D0E741C0F336B67
Reporter drb_ra
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
1
# of downloads :
492
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware meterpreter overlay
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Meterpreter ReflectiveLoader
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to inject threads in other processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Yara detected Meterpreter
Yara detected ReflectiveLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 574575 Sample: metasploit.exe Startdate: 18/02/2022 Architecture: WINDOWS Score: 92 33 Malicious sample detected (through community Yara rule) 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 4 other signatures 2->39 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        12 rundll32.exe 7->12         started        14 rundll32.exe 7->14         started        16 6 other processes 7->16 signatures5 41 Contains functionality to inject threads in other processes 9->41 18 WerFault.exe 23 9 12->18         started        21 WerFault.exe 9 14->21         started        23 WerFault.exe 2 9 16->23         started        25 WerFault.exe 9 16->25         started        27 rundll32.exe 16->27         started        29 WerFault.exe 16->29         started        process6 dnsIp7 31 192.168.2.1 unknown unknown 18->31
Threat name:
Win32.Backdoor.Meterpreter
Status:
Malicious
First seen:
2022-02-18 09:43:09 UTC
File Type:
PE (Dll)
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Unpacked files
SH256 hash:
64728a975ccf61c1c8d628f4e2b23668d3bf265218597ffaccc2335e1f1d438b
MD5 hash:
d327ff298b7423eb5302b0b78aa7e297
SHA1 hash:
1f983e5d12195a02710da4026a4e71ba8e517f88
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HKTL_Meterpreter_inMemory
Author:netbiosX, Florian Roth
Description:Detects Meterpreter in-memory
Reference:https://www.reddit.com/r/purpleteamsec/comments/hjux11/meterpreter_memory_indicators_detection_tooling/
Rule name:INDICATOR_SUSPICIOUS_ReflectiveLoader
Author:ditekSHen
Description:detects Reflective DLL injection artifacts
Rule name:ReflectiveLoader
Author:Florian Roth
Description:Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments