MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 087153ed5bb9bb9807e37a8fd745a16a634497a842896f232ab4cfb54197ba00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 087153ed5bb9bb9807e37a8fd745a16a634497a842896f232ab4cfb54197ba00
SHA3-384 hash: 1ca4bb0a166027992856d08aec24502ae35f370232569aa44c2bbbfc5c03285c275936bf29b47a7c40475d80a8964dcd
SHA1 hash: 960b1b4292c2a73fbe3c04a1ff938ffd76981620
MD5 hash: 1ddec479b1a7579fc52c734510473aa3
humanhash: apart-fix-november-mexico
File name:162_64.dll
Download: download sample
Signature CobaltStrike
File size:140'288 bytes
First seen:2021-07-30 14:51:31 UTC
Last seen:2021-07-30 15:48:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4bc3bc1845028ee5aec5946317d66d32 (1 x CobaltStrike)
ssdeep 3072:wUJ9sXDS+LpeJ+zbCWS6FFswY0uYGpCM:ZsXDNBzbC76FFsjE
Threatray 1'046 similar samples on MalwareBazaar
TLSH T110D3B537FAB6218DF952D7306E57A512BDF578401E288E0C56128586CB6CDCCFE7BA02
Reporter malware_traffic
Tags:Cobalt Strike CobaltStrike dll exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
976
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
162_64.dll
Verdict:
No threats detected
Analysis date:
2021-07-30 14:58:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: CobaltStrike Load by Rundll32
Sigma detected: CobaltStrike Process Patterns
Sigma detected: Regsvr32 Command Line Without DLL
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected CobaltStrike
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 456955 Sample: 162_64.dll Startdate: 30/07/2021 Architecture: WINDOWS Score: 100 59 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->59 61 Found malware configuration 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 6 other signatures 2->65 9 loaddll64.exe 14 2->9         started        process3 process4 11 regsvr32.exe 13 9->11         started        14 rundll32.exe 9->14         started        17 iexplore.exe 1 76 9->17         started        19 7 other processes 9->19 dnsIp5 55 162.244.80.46, 49718, 49719, 49720 SERVERROOMUS United States 11->55 21 cmd.exe 1 11->21         started        67 System process connects to network (likely due to code injection or exploit) 14->67 24 cmd.exe 14->24         started        57 192.168.2.1 unknown unknown 17->57 26 iexplore.exe 2 147 17->26         started        29 rundll32.exe 1 19->29         started        31 cmd.exe 19->31         started        33 cmd.exe 19->33         started        35 3 other processes 19->35 signatures6 process7 dnsIp8 47 C:\Users\user\AppData\Local\...\DEMC569.tmp, ASCII 21->47 dropped 37 conhost.exe 21->37         started        49 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49797, 49798 YAHOO-DEBDE United Kingdom 26->49 51 dart.l.doubleclick.net 142.250.186.70, 443, 49761, 49762 GOOGLEUS United States 26->51 53 14 other IPs or domains 26->53 39 cmd.exe 29->39         started        41 conhost.exe 31->41         started        43 conhost.exe 33->43         started        file9 process10 process11 45 conhost.exe 37->45         started       
Threat name:
Win64.PUA.CobaltStrikeArtifact
Status:
Malicious
First seen:
2021-07-30 04:55:11 UTC
AV detection:
14 of 27 (51.85%)
Threat level:
  1/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:0 backdoor suricata trojan
Behaviour
Suspicious use of WriteProcessMemory
Cobaltstrike
suricata: ET MALWARE Cobalt Strike Malleable C2 Profile (__session__id Cookie)
Malware Config
C2 Extraction:
http://162.244.80.46:80/components/mt.ico
http://162.244.80.46:80/copyright.js
Unpacked files
SH256 hash:
087153ed5bb9bb9807e37a8fd745a16a634497a842896f232ab4cfb54197ba00
MD5 hash:
1ddec479b1a7579fc52c734510473aa3
SHA1 hash:
960b1b4292c2a73fbe3c04a1ff938ffd76981620
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments