MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ae4fa96ff3527bf4ea380cbcab19b7e9b0d77c3596d08f74b18b7b843ead231. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 3ae4fa96ff3527bf4ea380cbcab19b7e9b0d77c3596d08f74b18b7b843ead231
SHA3-384 hash: 2f7561dade297deaa81b54b8683922295f15705d5228b48932edc09790c5d52b8a0610c24d98918000d2962174a218f1
SHA1 hash: 72bce426b56988b225862cc6611abb53150bfbc6
MD5 hash: bb0edcf312622f518415b85deec29be4
humanhash: timing-east-utah-black
File name:shell.exe
Download: download sample
Signature CobaltStrike
File size:25'088 bytes
First seen:2022-08-03 07:31:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 45d51bb2a26e8506fa017fe49072c102 (1 x CobaltStrike)
ssdeep 384:phVnJLbKVANB44FcFcn6VVR7sLLocyLJOPYxY6GhX+:BnZK+4Dw65s309a1X
Threatray 1'872 similar samples on MalwareBazaar
TLSH T1F7B23B3FA753A4F9C64759708AEB16F1BA7339A0167041390F60E5B01F22A60BDDDB62
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.5% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter JAMESWT_WT
Tags:CobaltStrike exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
680
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
shell.exe
Verdict:
No threats detected
Analysis date:
2022-08-03 08:05:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found API chain indicative of debugger detection
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.CobaltStrikeBeacon
Status:
Malicious
First seen:
2022-08-03 07:32:06 UTC
File Type:
PE+ (Exe)
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Modifies system certificate store
Cobaltstrike
Unpacked files
SH256 hash:
3ae4fa96ff3527bf4ea380cbcab19b7e9b0d77c3596d08f74b18b7b843ead231
MD5 hash:
bb0edcf312622f518415b85deec29be4
SHA1 hash:
72bce426b56988b225862cc6611abb53150bfbc6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CobaltStrike

Executable exe 3ae4fa96ff3527bf4ea380cbcab19b7e9b0d77c3596d08f74b18b7b843ead231

(this sample)

  
Delivery method
Distributed via web download

Comments