MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c773b34ffaf71609a5cb62977d14c1c3462c21c12082ffe4f1213a5de889442. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Sliver


Vendor detections: 19


Intelligence 19 IOCs YARA 36 File information Comments

SHA256 hash: 7c773b34ffaf71609a5cb62977d14c1c3462c21c12082ffe4f1213a5de889442
SHA3-384 hash: ad8ba230ac0a50ade7ea1f8a9d4f9e5f8908ab2212747fe064311dcd6f08dc985e7d18cd526fbaf0deb1332f2ae93df9
SHA1 hash: e66578be6b32dbed170115b898a52c12f5ca2c17
MD5 hash: f2837744c1b3e4ab976fb4e1f1cf19f3
humanhash: finch-pip-fifteen-johnny
File name:beacon.exe
Download: download sample
Signature Sliver
File size:10'019'840 bytes
First seen:2025-11-03 18:27:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f0ea7b7844bbc5bfa9bb32efdcea957c (57 x Sliver, 17 x CobaltStrike, 12 x AsyncRAT)
ssdeep 49152:apfCfdmZxtvrb/TfvO90d7HjmAFd4A64nsfJFZSOmJAIvAWLvMGskmWKBe57OXyd:i/XOyAw1Ykf+QanBDDl/E0h3Nvy9
Threatray 6 similar samples on MalwareBazaar
TLSH T186A62903F89141E8C1EDD1708A769212BB717C895B3173D72B20F7B82B76BD46A7A364
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter juroots
Tags:exe sliver

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
beacon.exe
Verdict:
Malicious activity
Analysis date:
2025-11-03 18:30:19 UTC
Tags:
remote sliver golang amsi-bypass

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
ransomware emotet virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm crypto golang sliver virus
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-30T06:26:00Z UTC
Last seen:
2025-11-04T10:24:00Z UTC
Hits:
~10
Detections:
HEUR:HackTool.Win64.Vilers.gen HackTool.Win64.Vilers.sb Trojan.Win64.Vilers.sb Trojan.Win64.Loader.sb HEUR:Trojan.Multi.MalGO.gen not-a-virus:HEUR:Server-Proxy.Win64.Agent.gen
Malware family:
sliver implant
Verdict:
Malicious
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.SliverMarte
Status:
Malicious
First seen:
2025-10-30 05:44:58 UTC
File Type:
PE+ (Exe)
AV detection:
24 of 36 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:sliver
Verdict:
Malicious
Tags:
red_team_tool sliver commandandcontrol Win.File.Sliver-9942542-0
YARA:
INDICATOR_TOOL_Sliver Multi_Trojan_Sliver_42298c4a Multi_Trojan_Sliver_3bde542d Multi_Trojan_Sliver_3d6b7cd3
Unpacked files
SH256 hash:
7c773b34ffaf71609a5cb62977d14c1c3462c21c12082ffe4f1213a5de889442
MD5 hash:
f2837744c1b3e4ab976fb4e1f1cf19f3
SHA1 hash:
e66578be6b32dbed170115b898a52c12f5ca2c17
Detections:
win_sliver_w0 Sliver
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:Detect_Remcos_RAT
Author:daniyyell
Description:Detects Remcos RAT payloads and commands
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:golang_duffcopy_amd64
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:INDICATOR_TOOL_Sliver
Author:ditekSHen
Description:Detects Sliver implant cross-platform adversary emulation/red team
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multi_Trojan_Bishopsliver_42298c4a
Rule name:Multi_Trojan_Sliver_3bde542d
Author:Elastic Security
Rule name:Multi_Trojan_Sliver_3d6b7cd3
Author:Elastic Security
Rule name:Multi_Trojan_Sliver_42298c4a
Author:Elastic Security
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Sliver_Implant_32bit
Author:gssincla@google.com
Description:Sliver 32-bit implant (with and without --debug flag at compile)
Reference:https://cloud.google.com/blog/products/identity-security/making-cobalt-strike-harder-for-threat-actors-to-abuse
Rule name:Sliver__Implant_32bit
Author:gssincla@google.com
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:TH_Win_ETW_Bypass_2025_CYFARE
Author:CYFARE
Description:Windows ETW Bypass Detection Rule - 2025
Reference:https://cyfare.net/
Rule name:win_sliver_w0
Author:ditekSHen
Description:Detects Sliver implant cross-platform adversary emulation/red team

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Sliver

Executable exe 7c773b34ffaf71609a5cb62977d14c1c3462c21c12082ffe4f1213a5de889442

(this sample)

  
Delivery method
Distributed via web download

Comments