MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4dd194d5f8fb499deaa1294d5872b4076df6260a29284a17fe11032d094856c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 4dd194d5f8fb499deaa1294d5872b4076df6260a29284a17fe11032d094856c4
SHA3-384 hash: 25b24c74f2510f2faaa8be17861e4f4ef6b4fc642b2cbaa17bff6d0d3569721f191debfd53cd3c611a0cde77e9298ff3
SHA1 hash: c383e872ce7e826cf1c7473a380ddd0ee2267d59
MD5 hash: 7c8b509126d0ea82dab217fe3ca189be
humanhash: artist-queen-venus-batman
File name:4dd194d5f8fb499deaa1294d5872b4076df6260a29284a17fe11032d094856c4
Download: download sample
Signature CobaltStrike
File size:849'952 bytes
First seen:2021-09-15 09:52:21 UTC
Last seen:2021-09-15 11:03:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 96983fda4c49886ce5e114f80abacf33 (2 x CobaltStrike)
ssdeep 12288:7k9s+gHyrgAGYJNf8uIXL9eL2ISZSQ4Yfd75:7kmyrTt8uIXJeLHU9
Threatray 1'265 similar samples on MalwareBazaar
TLSH T109059D05F3E443B5E06FE139C992465AE7B1386067B183CB8291DB2E6F772E15D3A321
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter JAMESWT_WT
Tags:CobaltStrike exe HasCred ApS signed

Code Signing Certificate

Organisation:HasCred ApS
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2021-08-03T00:00:00Z
Valid to:2022-08-02T23:59:59Z
Serial number: 060d94e2ccae84536654d9daf39fef1e
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 3125fa32213240e376c6a21ca5631d4056d8307f0aedc3ec5e6d3c71c69b7221
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
514
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4dd194d5f8fb499deaa1294d5872b4076df6260a29284a17fe11032d094856c4
Verdict:
No threats detected
Analysis date:
2021-09-15 09:56:13 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CobaltStrikeBeacon
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sending an HTTP GET request
Connection attempt to an infection source
DNS request
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Early bird code injection technique detected
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
System process connects to network (likely due to code injection or exploit)
Yara detected CobaltStrike
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 483726 Sample: kpbNbKpJfr Startdate: 15/09/2021 Architecture: WINDOWS Score: 96 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 2 other signatures 2->48 7 loaddll64.exe 1 2->7         started        process3 dnsIp4 34 52.84.193.37, 443, 49778, 49860 AMAZON-02US United States 7->34 36 d3uexwarxkd1ug.cloudfront.net 7->36 10 cmd.exe 1 7->10         started        13 rundll32.exe 7->13         started        16 regsvr32.exe 7->16         started        18 iexplore.exe 1 75 7->18         started        process5 dnsIp6 52 Early bird code injection technique detected 10->52 20 rundll32.exe 10->20         started        38 52.84.193.199, 443, 49760, 49859 AMAZON-02US United States 13->38 54 System process connects to network (likely due to code injection or exploit) 13->54 40 d3uexwarxkd1ug.cloudfront.net 52.84.193.219, 443, 49758, 49759 AMAZON-02US United States 16->40 56 Queues an APC in another process (thread injection) 16->56 24 iexplore.exe 157 18->24         started        signatures7 process8 dnsIp9 26 d3uexwarxkd1ug.cloudfront.net 20->26 50 System process connects to network (likely due to code injection or exploit) 20->50 28 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49834, 49835 FASTLYUS United States 24->28 30 geolocation.onetrust.com 104.20.184.68, 443, 49789, 49790 CLOUDFLARENETUS United States 24->30 32 9 other IPs or domains 24->32 signatures10
Threat name:
Win64.Trojan.Zenpak
Status:
Malicious
First seen:
2021-09-03 02:18:00 UTC
File Type:
PE+ (Dll)
Extracted files:
55
AV detection:
26 of 45 (57.78%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:0 backdoor trojan
Behaviour
Cobaltstrike
Malware Config
C2 Extraction:
http://d3uexwarxkd1ug.cloudfront.net:443/jquery-3.3.1.min.js
Unpacked files
SH256 hash:
4dd194d5f8fb499deaa1294d5872b4076df6260a29284a17fe11032d094856c4
MD5 hash:
7c8b509126d0ea82dab217fe3ca189be
SHA1 hash:
c383e872ce7e826cf1c7473a380ddd0ee2267d59
Malware family:
Cobalt Strike
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments