MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3c220b93f4fe03e48e788514be11404b20ef6587391e190ed615fdd11a29e340. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Cobalt Strike
Vendor detections: 13
| SHA256 hash: | 3c220b93f4fe03e48e788514be11404b20ef6587391e190ed615fdd11a29e340 |
|---|---|
| SHA3-384 hash: | 70ba7570fa373d9ab28776663c5db66741075f219a10353b60dd3c89e3557f025931bf317a97a21008544b627aede0aa |
| SHA1 hash: | d25e4ec517073b5c97ec701687124b62c12b15af |
| MD5 hash: | 3c66d5eb6f1f13e38f2245ff4a167e27 |
| humanhash: | johnny-seventeen-butter-magazine |
| File name: | DeepSeekShellcoderloader.exe |
| Download: | download sample |
| Signature | Cobalt Strike |
| File size: | 20'992 bytes |
| First seen: | 2025-02-06 10:26:54 UTC |
| Last seen: | 2025-02-06 11:29:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1b439f9a8d3c47a63ff4f2430d66f21e (1 x Cobalt Strike) |
| ssdeep | 192:Co4wPXtjyRNo4whFXv6MUV0+3jRJLeHbdJdgMYIkQr7E9av0dUta0H5dr3Q5tf4c:Tvcro42XRUS+TLObVTkts2OZdr3 |
| TLSH | T1FF927C1EBB9895ECD766A07EC87B153FE0B1761503305A9F1772483D2F727A0AA70683 |
| TrID | 48.7% (.EXE) Win64 Executable (generic) (10522/11/4) 23.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 9.3% (.EXE) OS/2 Executable (generic) (2029/13) 9.2% (.EXE) Generic Win/DOS Executable (2002/3) 9.2% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | Cobalt Strike CobaltStrike exe Shellcode |
Intelligence
File Origin
HKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Check_Debugger |
|---|
| Rule name: | Check_OutputDebugStringA_iat |
|---|
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessA ADVAPI32.dll::OpenProcessToken KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::GetSystemInfo |
| WIN_BASE_USER_API | Retrieves Account Information | ADVAPI32.dll::LookupPrivilegeValueW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.