MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b4ebf0528180d7b88c4ccbd9a5364a46383edcccf0364045ee6d9d0555b63d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 0b4ebf0528180d7b88c4ccbd9a5364a46383edcccf0364045ee6d9d0555b63d1
SHA3-384 hash: a24e4f68979b1b6062c51bdef78f667fb69ba2563eb1a2a57de12baba30a439f1b853cba733391e1462e6dee43c3ee87
SHA1 hash: dbaad8e329597c5647433bad445285fffa643442
MD5 hash: e8b0b3da34d6c1fc05b34ec40566b737
humanhash: river-don-july-august
File name:cs.exe
Download: download sample
Signature CobaltStrike
File size:228'864 bytes
First seen:2022-03-11 14:59:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 829da329ce140d873b4a8bde2cbfaa7e (259 x CobaltStrike)
ssdeep 3072:ysiDq5BTNPBndfXmpi2bDieIFdqICd4+pNJu2zxg4mKY3NLoTIHGmaJ2DJ566YV:iDq5BZJnmhbDiegm4mJNzC+TJwJgtV
Threatray 642 similar samples on MalwareBazaar
TLSH T1A924DFF8D17A35B1FA1981708F6658313D2153BFF92DB50BCA18EA931E31B95437B209
Reporter drb_ra
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
1
# of downloads :
509
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cobaltstrike_shellcode.exe
Verdict:
No threats detected
Analysis date:
2022-03-11 14:59:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CobaltStrikeBeacon
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the system32 directory
Result
Malware family:
n/a
Score:
  0/10
Tags:
n/a
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug cobalt obfuscated packed rozena siggen6 virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CobaltStrike
Status:
Malicious
First seen:
2022-03-11 15:00:12 UTC
File Type:
PE (Exe)
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:174691037 backdoor trojan
Behaviour
Cobaltstrike
Malware Config
C2 Extraction:
http://21-433.minileets.com:443/wp-content/themes/am43-6/dist/records
Unpacked files
SH256 hash:
cb199d3e6c8acd9963c7fca96c7025a402ad38da9e32294422daa3e30c3c620e
MD5 hash:
f07990d13179bc0f4247e1db29f27e4b
SHA1 hash:
f9c7d567d324826a41fdbc0509e18d657f859e91
SH256 hash:
0b4ebf0528180d7b88c4ccbd9a5364a46383edcccf0364045ee6d9d0555b63d1
MD5 hash:
e8b0b3da34d6c1fc05b34ec40566b737
SHA1 hash:
dbaad8e329597c5647433bad445285fffa643442
Malware family:
Cobalt Strike
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobaltbaltstrike_Beacon_XORed_x86
Author:Avast Threat Intel Team
Description:Detects CobaltStrike payloads
Reference:https://github.com/avast/ioc
Rule name:Cobaltbaltstrike_strike_Payload_XORed
Author:Avast Threat Intel Team
Description:Detects CobaltStrike payloads
Reference:https://github.com/avast/ioc
Rule name:HKTL_Unlicensed_CobaltStrike_EICAR_Jul18_5
Author:Florian Roth
Description:Detects strings found in CobaltStrike shellcode
Reference:https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/
Rule name:HKTL_Unlicensed_CobaltStrike_EICAR_Jul18_5_RID361D
Author:Florian Roth
Description:Detects strings found in malware samples in APT report in DarkHydrus
Reference:https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments