MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b5fa30bf12f13f881708222824517d662f410b212a0f7f7ce5c611fd809f809. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 5b5fa30bf12f13f881708222824517d662f410b212a0f7f7ce5c611fd809f809
SHA3-384 hash: 4fd96e74ab01bc1364ba9ce944d327b20d44ce602b9f62a0bbd142c0e00a63bae6c4ab5b7be8ee7392959cde650657a6
SHA1 hash: a02e0dbcfb20c3f5f2e8965f6b4dbe31928bee7b
MD5 hash: 63ab5d17585a8734d643324e2a8fa90e
humanhash: network-grey-massachusetts-social
File name:wegfkfffeovy.exe
Download: download sample
Signature CobaltStrike
File size:944'640 bytes
First seen:2021-12-08 12:39:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 07e8c5917f08d2e0b9ba81834a320ae4 (1 x CobaltStrike)
ssdeep 12288:phKnSqe31KBbVz/a593mYiMJLwOjHmAk:7KnSqe31K1JU2pMJLwiz
Threatray 1'376 similar samples on MalwareBazaar
TLSH T10D153A47E37345FCC96AC87483A6A732B830785441397E3A5F45EB222F65F20993EB64
Reporter madjack_red
Tags:CobaltStrike exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
521
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5b5fa30bf12f13f881708222824517d662f410b212a0f7f7ce5c611fd809f809.exe
Verdict:
No threats detected
Analysis date:
2021-12-08 12:44:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CobaltStrikeBeacon
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
92 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.CobaltStrike
Status:
Malicious
First seen:
2021-12-08 03:48:30 UTC
File Type:
PE+ (Exe)
AV detection:
15 of 44 (34.09%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:0 backdoor trojan
Behaviour
Cobaltstrike
Malware Config
C2 Extraction:
http://lartmana.com:443/jquery-3.3.1.min.js
Unpacked files
SH256 hash:
5b5fa30bf12f13f881708222824517d662f410b212a0f7f7ce5c611fd809f809
MD5 hash:
63ab5d17585a8734d643324e2a8fa90e
SHA1 hash:
a02e0dbcfb20c3f5f2e8965f6b4dbe31928bee7b
Malware family:
Cobalt Strike
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments