MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1fa91a1c228de13e0d24d2d0edc83e01bb848f16afb1849b48b3060299afcb58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 1fa91a1c228de13e0d24d2d0edc83e01bb848f16afb1849b48b3060299afcb58
SHA3-384 hash: f5a04d336228c9295bab6889fec4a98c6af70873497922fcedcfd6bb833995df309ee3624719b5ede6fc630a341ba20b
SHA1 hash: 7cd1441accc50a77b2ff05f557036a8909a452da
MD5 hash: 75b8fac9943fa84d70ea564fcf02bfd2
humanhash: saturn-delaware-oregon-harry
File name:cs.exe
Download: download sample
Signature CobaltStrike
File size:225'792 bytes
First seen:2021-10-06 08:03:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 829da329ce140d873b4a8bde2cbfaa7e (259 x CobaltStrike)
ssdeep 6144:aAgVsBSj9evYwdtYxTrXlNs6ivcQKXF2:aRP9evYCt4X4bgs
Threatray 527 similar samples on MalwareBazaar
TLSH T1C524DF73EA1658B4D4F62B7B8923D331CD2E87A7355159CD7A38D24023B292B2C9538F
Reporter drb_ra
Tags:CobaltStrike

Intelligence


File Origin
# of uploads :
1
# of downloads :
543
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cobaltstrike_shellcode.exe
Verdict:
No threats detected
Analysis date:
2021-10-06 08:03:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CobaltStrikeBeacon
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug obfuscated packed
Malware family:
CobaltStrike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CobaltStrike
Status:
Malicious
First seen:
2021-10-06 08:03:11 UTC
AV detection:
39 of 45 (86.67%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:665745135 backdoor trojan
Behaviour
Cobaltstrike
Malware Config
C2 Extraction:
http://yelp.com:443/gp/aj/private/reviewsGallery/get-application-resources
http://bbc.com:443/api2/json/cluster/resources
http://nytimes.com:443/en-us/p/onerf/MeSilentPassport
http://dictionary.com:443/en-us/p/onerf/MeSilentPassport
Unpacked files
SH256 hash:
94e3d14fa16dfbcadace58bfe6c94aaf7c8908752274ab061a19dba3f79a1a80
MD5 hash:
e20976034969805d065844edf555f2c7
SHA1 hash:
b07723816a121b8f373944e2b2ef618e6e9b117c
SH256 hash:
1fa91a1c228de13e0d24d2d0edc83e01bb848f16afb1849b48b3060299afcb58
MD5 hash:
75b8fac9943fa84d70ea564fcf02bfd2
SHA1 hash:
7cd1441accc50a77b2ff05f557036a8909a452da
Malware family:
Cobalt Strike
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobaltbaltstrike_Beacon_XORed_x86
Author:Avast Threat Intel Team
Description:Detects CobaltStrike payloads
Reference:https://github.com/avast/ioc
Rule name:Cobaltbaltstrike_strike_Payload_XORed
Author:Avast Threat Intel Team
Description:Detects CobaltStrike payloads
Reference:https://github.com/avast/ioc
Rule name:HKTL_Unlicensed_CobaltStrike_EICAR_Jul18_5
Author:Florian Roth
Description:Detects strings found in CobaltStrike shellcode
Reference:https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/
Rule name:HKTL_Unlicensed_CobaltStrike_EICAR_Jul18_5_RID361D
Author:Florian Roth
Description:Detects strings found in malware samples in APT report in DarkHydrus
Reference:https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments