MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 947357e07af23779c44ed6442925ce67403dcc30fd76705f92faf123fb7e0213. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 947357e07af23779c44ed6442925ce67403dcc30fd76705f92faf123fb7e0213
SHA3-384 hash: abee74777ab34ee091e4fbeb9d97b5a450bec8add5d6ce950d856c0201e5bbcb9370cfc36b273687f142af102d939453
SHA1 hash: 36bf61337aa8c20afb0430f769899b6f181d8d04
MD5 hash: 69c8334fe7581cf146848a03065671cd
humanhash: music-rugby-charlie-cup
File name:947357e07af23779c44ed6442925ce67403dcc30fd76705f92faf123fb7e0213.bin
Download: download sample
Signature CobaltStrike
File size:249'352 bytes
First seen:2021-05-31 11:18:47 UTC
Last seen:2021-05-31 12:16:26 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 9763ac618ba4f2c5b4d0aa993781096c (1 x CobaltStrike)
ssdeep 6144:vKuMOXEOHtDNBqFdeXY9Ehd3EIYW2hfILKjpT:b3D/qKXY+T3VwfILaT
Threatray 274 similar samples on MalwareBazaar
TLSH C834BEB5F9149472DB59ECB453869C124A29F0309F1B415EF6ECB012A633EB132EE94F
Reporter JAMESWT_WT
Tags:1.A Connect GmbH Cobalt Strike dll signed

Code Signing Certificate

Organisation:1.A Connect GmbH
Issuer:COMODO RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2018-08-13T00:00:00Z
Valid to:2022-08-13T23:59:59Z
Serial number: a7e4ded4bf949d15aa4201843f1ab64d
Intelligence: 30 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: d519622e7d1eab2c240860d38779704319f1349cc57ab8c3d51d9f56145b582f
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
4 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments