MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 744deacf002489d017c1b09453e52847ec125f79b6ed54cab48aec5a46094bfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 744deacf002489d017c1b09453e52847ec125f79b6ed54cab48aec5a46094bfc
SHA3-384 hash: f8448c1c06aed59b32ccd74f0afc9aa9c091440750c1fb0b733ecef6186093a914f430b840cb5aba7cd6fedd3aeff1a9
SHA1 hash: 921b3ee8b0c3952f6e7790c38532dc1ae6c0a05d
MD5 hash: b4a8712bcd4f5c7fc72931278aef5043
humanhash: idaho-comet-butter-kentucky
File name:b4a8712bcd4f5c7fc72931278aef5043
Download: download sample
Signature CobaltStrike
File size:204'288 bytes
First seen:2020-10-25 08:06:55 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e66a62b251fcfbbc930b074503d08542 (24 x CobaltStrike)
ssdeep 3072:HNEfMCK7JqusgLiKG5TnN7FgkQB7R80kUzRe5O1:SfM5dS/JBN7jiR80Vv
Threatray 132 similar samples on MalwareBazaar
TLSH DF148CA53184D032D45B0434674BC77E5E7CBDF016A1A987BFC81E599E716A3EB2A303
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Detection:
CobaltStrikeBeacon
Result
Verdict:
Malware
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 303833 Sample: Vm9GfbksCV Startdate: 25/10/2020 Architecture: WINDOWS Score: 68 18 Malicious sample detected (through community Yara rule) 2->18 20 Antivirus / Scanner detection for submitted sample 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Machine Learning detection for sample 2->24 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        11 rundll32.exe 7->11         started        process5 13 WerFault.exe 23 9 9->13         started        dnsIp6 16 192.168.2.1 unknown unknown 13->16
Threat name:
Win32.PUA.CobaltStrikeBeacon
Status:
Malicious
First seen:
2019-06-11 23:36:00 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
28 of 29 (96.55%)
Threat level:
  1/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
trojan backdoor family:cobaltstrike
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
ServiceHost packer
Cobaltstrike
Malware Config
C2 Extraction:
http://37.252.15.241:80/visit.js
Unpacked files
SH256 hash:
744deacf002489d017c1b09453e52847ec125f79b6ed54cab48aec5a46094bfc
MD5 hash:
b4a8712bcd4f5c7fc72931278aef5043
SHA1 hash:
921b3ee8b0c3952f6e7790c38532dc1ae6c0a05d
Detections:
win_cobalt_strike_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments