MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e5fb57cda3b3eb6b8e66027d2efdc87bcb3b0463431106ec6db93e11200ffc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8e5fb57cda3b3eb6b8e66027d2efdc87bcb3b0463431106ec6db93e11200ffc8
SHA3-384 hash: 48ccf063e23c10b15f8aa01862194cb7ff8b1298e7c5f2fc14c73e42c542489215bef8ed61e31e1b7a559d9fe1a5c78c
SHA1 hash: 8029e69df9ddc8c44db6c32bfd0b5091f88a0bd0
MD5 hash: ae2e3dc2c232a7513fc9bc82ee489617
humanhash: kilo-magazine-mango-florida
File name:host64_sh.bin.dll
Download: download sample
Signature CobaltStrike
File size:1'167'360 bytes
First seen:2021-09-29 14:44:40 UTC
Last seen:2021-09-29 16:11:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 24576:ijyqlwU8sQi+bnJmQIEtKjvjjDSwloHniuL5CA77M1YOK96gE:4yCbAb9K7jjDSwlyo1YOY6gE
Threatray 516 similar samples on MalwareBazaar
TLSH T1CE45335AB1D31A20F17F443443A3A752B8B77740FB7661A407AED2BB5871FE8580CE86
Reporter info_sec_ca
Tags:CobaltStrike dll exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
542
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
host64_sh.bin.dll
Verdict:
No threats detected
Analysis date:
2021-09-29 19:37:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 493797 Sample: host64_sh.bin.dll Startdate: 30/09/2021 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for submitted file 2->15 17 PE file has a writeable .text section 2->17 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Threat name:
Win64.Trojan.Ulise
Status:
Malicious
First seen:
2021-09-29 14:45:07 UTC
AV detection:
5 of 45 (11.11%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Cobaltstrike
Unpacked files
SH256 hash:
8e5fb57cda3b3eb6b8e66027d2efdc87bcb3b0463431106ec6db93e11200ffc8
MD5 hash:
ae2e3dc2c232a7513fc9bc82ee489617
SHA1 hash:
8029e69df9ddc8c44db6c32bfd0b5091f88a0bd0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments