MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f74f5eb8416d9522e703877e104ac7923cc3efeedaa1138b6221726b0d359096. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f74f5eb8416d9522e703877e104ac7923cc3efeedaa1138b6221726b0d359096
SHA3-384 hash: bc8d50d38d2f1778608256e67c3ebf25a2e269b4580c27ccb4e1376be45101b863a4c31414d6655b99db52c9d329252e
SHA1 hash: b71121dbd4acaac7177f1b360f9b2f0ab8c5374f
MD5 hash: 58bb1a095ab728f240d716b54891470b
humanhash: sierra-batman-butter-indigo
File name:58bb1a095ab728f240d716b54891470b.exe
Download: download sample
Signature CobaltStrike
File size:303'104 bytes
First seen:2020-12-22 08:29:13 UTC
Last seen:2020-12-22 10:34:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ef0bbad044408a92ad997ca3c7e2572c (2 x CobaltStrike)
ssdeep 6144:Dnn8Z+5+QszeGtirHTzIsENynaOXcdohLQmT1qZ5E:DnqU+bze/L/INNwio24+
Threatray 654 similar samples on MalwareBazaar
TLSH D4545A5DB29514F8ECA7837CCD425542E63278460772CAFF03A192672F276E4AE3BB11
Reporter abuse_ch
Tags:CobaltStrike exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
737
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
58bb1a095ab728f240d716b54891470b.exe
Verdict:
No threats detected
Analysis date:
2020-12-22 08:32:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
DNS request
Sending a custom TCP request
Creating a file
Sending a UDP request
Creating a window
Unauthorized injection to a system process
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Hacktool.Atosev
Status:
Malicious
First seen:
2020-12-17 18:43:41 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
f74f5eb8416d9522e703877e104ac7923cc3efeedaa1138b6221726b0d359096
MD5 hash:
58bb1a095ab728f240d716b54891470b
SHA1 hash:
b71121dbd4acaac7177f1b360f9b2f0ab8c5374f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CobaltStrike

Executable exe f74f5eb8416d9522e703877e104ac7923cc3efeedaa1138b6221726b0d359096

(this sample)

  
Delivery method
Distributed via web download

Comments