MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8c406c19f6f0070a18debf72182fe877fc438e607d098f9fdaca59088ac4491b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 8c406c19f6f0070a18debf72182fe877fc438e607d098f9fdaca59088ac4491b
SHA3-384 hash: 98ce4b363dd7a0c7f569aa87278ff566836df307515e2a17fef546e9c1612ec1a5041918e727e510881b3074c3cfffa7
SHA1 hash: 6a4ec6612242c1bb3d802d17c2de105d15340890
MD5 hash: 3f0e09ee93d6fa767e7d8c2c891f96e6
humanhash: potato-oklahoma-double-high
File name:360UPDATE.EXE
Download: download sample
Signature CobaltStrike
File size:17'920 bytes
First seen:2020-06-25 15:18:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 17b461a082950fc6332228572138b80c (121 x CobaltStrike, 2 x Cobalt Strike)
ssdeep 192:aEA0TJAPyjLHY219R8C6wtQbYu2KmbxQ2C04kvWgepEt2dOuitj6EUbOD6kxiY:NA0TJASPp6p/D43FvWgepROuit6IAY
Threatray 119 similar samples on MalwareBazaar
TLSH 8F82F97FB60264D9C127D07CD8EE6771ACF27423417A6B1F2BB8CB306E21978466D909
Reporter James_inthe_box
Tags:CobaltStrike exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Connection attempt to an infection source
Threat name:
Win64.Trojan.Cobalt
Status:
Malicious
First seen:
2020-06-25 15:18:16 UTC
File Type:
PE+ (Exe)
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CobaltStrike
Author:JPCERT/CC Incident Response Group
Description:detect CobaltStrike Beacon in memory
Reference:https://blogs.jpcert.or.jp/en/2018/08/volatility-plugin-for-detecting-cobalt-strike-beacon.html
Rule name:CobaltStrike_C2_Encoded_Config_Indicator
Author:yara@s3c.za.net
Description:Detects CobaltStrike C2 encoded profile configuration
Rule name:ReflectiveLoader
Description:Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended
Reference:Internal Research
Rule name:win_cobalt_strike_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments