MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5934cc132902dec2b1e57bcd79cab21acaafd4b3eca7566dba6d912d56ecad28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5934cc132902dec2b1e57bcd79cab21acaafd4b3eca7566dba6d912d56ecad28
SHA3-384 hash: ee66f676d53700841ce1ea1c1cdf396a49c22eb88abfcb78f5820b1a0195c50c5d56b4fa4da50a342562544d1da4abef
SHA1 hash: 49091b337cec5403ed501787936a207cae2109eb
MD5 hash: 5e704bc74d2ac6bc6dd6e4e624a8f780
humanhash: maryland-wolfram-king-glucose
File name:5934cc132902dec2b1e57bcd79cab21acaafd4b3eca7566dba6d912d56ecad28
Download: download sample
File size:4'888'334 bytes
First seen:2020-11-10 07:22:22 UTC
Last seen:2024-07-24 14:40:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 73db5c9b52201f07943a77eb03757432 (6 x CobaltStrike, 3 x Riskware.Generic)
ssdeep 98304:SW1qiPgxn+cuSuxx8Svt73qq36IdKtVxNw6pUkp3bkbRxkUS:53EnsxxDt73DdKrwapwbjS
Threatray 169 similar samples on MalwareBazaar
TLSH 6336339134C0E4B3D46B003D7383C37995F6B4B42B52E85637F5AADA297BBE32626305
Reporter seifreed

Intelligence


File Origin
# of uploads :
3
# of downloads :
47
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.SmokeLoader
Status:
Malicious
First seen:
2020-11-10 07:27:56 UTC
AV detection:
40 of 48 (83.33%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike upx
Behaviour
Modifies system certificate store
UPX packed file
Malware Config
C2 Extraction:
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments