MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 907816fef8920a22d1c447d6bb6d91e1926ac02612b247f490eff489d625794d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 907816fef8920a22d1c447d6bb6d91e1926ac02612b247f490eff489d625794d
SHA3-384 hash: 70d3ab0990de8eaa68bff7ee1eaa52951d59646277fc2d94cbe154915feff8d5a37868b53d7014f153fe573724366223
SHA1 hash: f35ea9b9682ad62fa8ecb2207b9016fa4a2be5a6
MD5 hash: 9a633b26f333dad5aa193269efa6ebb8
humanhash: fanta-carpet-august-sierra
File name:907816fef8920a22d1c447d6bb6d91e1926ac02612b247f490eff489d625794d
Download: download sample
File size:4'929'303 bytes
First seen:2020-11-10 07:53:22 UTC
Last seen:2024-07-24 19:01:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 73db5c9b52201f07943a77eb03757432 (6 x CobaltStrike, 3 x Riskware.Generic)
ssdeep 98304:SW1qiPgxn+cuSuxx8Svt73qq36IdKtVxNw6pUkp3bkbRx9Uc:53EnsxxDt73DdKrwapwbCc
Threatray 169 similar samples on MalwareBazaar
TLSH 9836339134C0E4B3D467003D7387C37995F6B9B82B51D8663BF4AACA2877BE36626305
Reporter seifreed

Intelligence


File Origin
# of uploads :
2
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Creating a file
Sending a custom TCP request
Modifying an executable file
Changing a file
Connection attempt
Launching the default Windows debugger (dwwin.exe)
Creating a window
Creating a file in the mass storage device
Infecting executable files
Enabling threat expansion on mass storage devices by creating the autorun.inf autorun file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.SmokeLoader
Status:
Malicious
First seen:
2020-11-10 07:55:45 UTC
AV detection:
40 of 48 (83.33%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike upx
Behaviour
Modifies Internet Explorer start page
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Program crash
Drops file in Program Files directory
Drops autorun.inf file
Drops desktop.ini file(s)
Legitimate hosting services abused for malware hosting/C2
UPX packed file
Malware Config
C2 Extraction:
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments