MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 179bb74f8d75626a8ad8ea331f0a0d81e9d1d7eaf801615bbdc9c4671b97791c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 179bb74f8d75626a8ad8ea331f0a0d81e9d1d7eaf801615bbdc9c4671b97791c
SHA3-384 hash: 5cf619b75f2cd70afd65543e241bb1cf3cc01664667ed926cceb98bcab331b9a0ce8d294386c0748e1efbe3669e7fd37
SHA1 hash: ce7fc0569f374846ea8199420291d5c0f3ba3064
MD5 hash: 10850e1d0c0283214ef0697d39348311
humanhash: mars-batman-single-emma
File name:179BB74F8D75626A8AD8EA331F0A0D81E9D1D7EAF801615BBDC9C4671B97791C.exe
Download: download sample
Signature CobaltStrike
File size:55'916 bytes
First seen:2022-06-26 10:36:31 UTC
Last seen:2022-06-26 10:36:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 70c18aa0d062cdbaaaf8b29f6118b08b (2 x CobaltStrike)
ssdeep 768:WImCHtuytANsKcwhJhKcwyXXbsompEC+r:WItXtAaKcYsCLsomWP
Threatray 1'774 similar samples on MalwareBazaar
TLSH T1E8434ED57AD58C9AEA18523C41E79232763DBAE086034B17263477321F63FD22ED721E
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.5% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter obfusor
Tags:CobaltStrike exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
690
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP GET request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug obfuscated overlay spyeye
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found API chain indicative of debugger detection
Malicious sample detected (through community Yara rule)
Uses known network protocols on non-standard ports
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Meterpreter
Status:
Malicious
First seen:
2022-06-26 10:37:08 UTC
File Type:
PE+ (Exe)
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:426352781 backdoor suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Cobaltstrike
suricata: ET MALWARE Cobalt Strike Activity (POST)
suricata: ET MALWARE Cobalt Strike Beacon Activity (GET)
suricata: ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2
suricata: ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response
suricata: ET MALWARE Successful Cobalt Strike Shellcode Download (x64) M1
Malware Config
C2 Extraction:
http://108.166.210.176:5678/jquery-3.3.1.min.js
Unpacked files
SH256 hash:
179bb74f8d75626a8ad8ea331f0a0d81e9d1d7eaf801615bbdc9c4671b97791c
MD5 hash:
10850e1d0c0283214ef0697d39348311
SHA1 hash:
ce7fc0569f374846ea8199420291d5c0f3ba3064
Malware family:
CobaltStrike
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_XORed_Mozilla
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments