MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a392f53396b31d45a8f8af623090a4e3065750cf725781000436c34b0e5683ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: a392f53396b31d45a8f8af623090a4e3065750cf725781000436c34b0e5683ea
SHA3-384 hash: 7851a9411af503ab396bd2fece2f62ea316a622466c695797de1e35faca014770c28aa1037dd107d288c42ca0176decf
SHA1 hash: 9430daaa4f9d5abde3a5ea89b2f8cf8f768c90b3
MD5 hash: a32ab091f9890c19730396aee7d94541
humanhash: mike-lion-jig-minnesota
File name:a392f53396b31d45a8f8af623090a4e3065750cf725781000436c34b0e5683ea.bin
Download: download sample
Signature CobaltStrike
File size:26'192 bytes
First seen:2021-11-17 08:02:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 17b461a082950fc6332228572138b80c (121 x CobaltStrike, 2 x Cobalt Strike)
ssdeep 384:PDMAoKz6WtKEj7aBDi+bxbAYsIYiDze7o5xHRKhhu:LsKLjuu+m0YiD02xKhE
Threatray 88 similar samples on MalwareBazaar
TLSH T1BDC26C7FA6411CD5C92BC134B8D46732FDB2B16342AA879F267CC3306F10A6516BD52D
Reporter JAMESWT_WT
Tags:CobaltStrike exe Nanjing Xingkong Education Consulting Co. Ltd.

Intelligence


File Origin
# of uploads :
1
# of downloads :
561
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a392f53396b31d45a8f8af623090a4e3065750cf725781000436c34b0e5683ea.bin
Verdict:
No threats detected
Analysis date:
2021-11-17 08:05:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug cobalt exploit overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sigma detected: CobaltStrike Named Pipe
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.CobaltStrike
Status:
Malicious
First seen:
2021-11-16 08:51:00 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Cobaltstrike
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://185.82.217.3:1234/a6db
Unpacked files
SH256 hash:
a392f53396b31d45a8f8af623090a4e3065750cf725781000436c34b0e5683ea
MD5 hash:
a32ab091f9890c19730396aee7d94541
SHA1 hash:
9430daaa4f9d5abde3a5ea89b2f8cf8f768c90b3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments