MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5233d56c7fb7830e2ad227c546b869fcf8f7828c1f05dd172dc7435be0276140. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: 5233d56c7fb7830e2ad227c546b869fcf8f7828c1f05dd172dc7435be0276140
SHA3-384 hash: 6398bec916d3b58758a5b01f5af91bebe6608cfb4b19b8019a07c8d6adfc4610a187c4e81d57a21e653930f6fdbb24e8
SHA1 hash: c33c27afaf080547fd37b7fdce2c60b36db2036f
MD5 hash: 7a3d17e83e957cdb2dbec970981eb8f5
humanhash: nitrogen-kilo-speaker-berlin
File name:7a3d17e83e957cdb2dbec970981eb8f5
Download: download sample
Signature CobaltStrike
File size:1'667'072 bytes
First seen:2022-06-12 09:06:33 UTC
Last seen:2022-06-12 09:42:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash faee07be5a15272b951e05f4f8e4ab28 (1 x CobaltStrike)
ssdeep 12288:RkAM4yTl3AlzobEk29vMcT6FTFim4aDQWqkAT4U6PzXTwnj1cQ47gvckpPWUMQVy:P/w9OOEk2GpkSn2XK/RbOgLuyJxEK1
Threatray 647 similar samples on MalwareBazaar
TLSH T126755C22BE9184F7D0721A7C9CF6A6EB94277D102DE894CE7BE44F4C0F35A413B25296
TrID 69.4% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58)
27.4% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
1.4% (.EXE) Win32 Executable Delphi generic (14182/79/4)
0.4% (.EXE) Win32 Executable (generic) (4505/5/1)
0.3% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner)
Reporter zbetcheckin
Tags:32 CobaltStrike exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
891
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://37.0.8.224/k.exe
Verdict:
Suspicious activity
Analysis date:
2022-06-12 06:20:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CobaltStrikeBeacon
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Creating a file
DNS request
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware keylogger qbot ursnif
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.CobaltStrikeBeacon
Status:
Malicious
First seen:
2022-06-12 07:54:23 UTC
File Type:
PE (Exe)
Extracted files:
38
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Cobaltstrike
Unpacked files
SH256 hash:
5a9cccfc4ed9fe88d646138c287bdb7c55c575cd17c16550656528a921d097aa
MD5 hash:
3f83052677ea9c288395b01bb898d4c6
SHA1 hash:
a7e595a63abb115a9d322e905852978d7745103d
SH256 hash:
5233d56c7fb7830e2ad227c546b869fcf8f7828c1f05dd172dc7435be0276140
MD5 hash:
7a3d17e83e957cdb2dbec970981eb8f5
SHA1 hash:
c33c27afaf080547fd37b7fdce2c60b36db2036f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CobaltStrike

Executable exe 5233d56c7fb7830e2ad227c546b869fcf8f7828c1f05dd172dc7435be0276140

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-06-12 09:06:39 UTC

url : hxxp://37.0.8.224/k.exe