MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95fd468aa6e1b5da8ff6cadd6d509f2462658384c5ab2fd8d93bdfbe6ea3f0a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments 1

SHA256 hash: 95fd468aa6e1b5da8ff6cadd6d509f2462658384c5ab2fd8d93bdfbe6ea3f0a1
SHA3-384 hash: afe07983b446727733262e638a56fe0ccde8cc5aaf7def205db142e3a6f867f84e5fda3bd07881e02ffca19fedddd5c8
SHA1 hash: e968557569d5fb32b6772cbbc737a0bd3e95ee3e
MD5 hash: 4fc774f9f91c0c5ce00d759392e2fe19
humanhash: mirror-uranus-network-carbon
File name:4fc774f9f91c0c5ce00d759392e2fe19
Download: download sample
Signature CobaltStrike
File size:17'920 bytes
First seen:2022-11-15 16:34:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 17b461a082950fc6332228572138b80c (121 x CobaltStrike, 2 x Cobalt Strike)
ssdeep 192:bDMAe4Ckj19RZZ6wpSfu1bKcq5uHj7khBDSeKNH4RO3rBUbOj6kxiY:bDMAoKz6WtKEj7aBDiRrbAY
Threatray 653 similar samples on MalwareBazaar
TLSH T168820B7FB64224E9C12BD17CC9EE6771ADF27522416B271F2FB8C7302E20969067D909
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.5% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter zbetcheckin
Tags:CobaltStrike exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4fc774f9f91c0c5ce00d759392e2fe19
Verdict:
No threats detected
Analysis date:
2022-11-15 16:37:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending an HTTP GET request
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug cobalt
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Detected unpacking (creates a PE file in dynamic memory)
Found API chain indicative of debugger detection
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.CobaltStrike
Status:
Malicious
First seen:
2022-11-15 16:35:08 UTC
File Type:
PE+ (Exe)
AV detection:
23 of 25 (92.00%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:0 backdoor trojan
Behaviour
Cobaltstrike
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
95fd468aa6e1b5da8ff6cadd6d509f2462658384c5ab2fd8d93bdfbe6ea3f0a1
MD5 hash:
4fc774f9f91c0c5ce00d759392e2fe19
SHA1 hash:
e968557569d5fb32b6772cbbc737a0bd3e95ee3e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CobaltStrike

Executable exe 95fd468aa6e1b5da8ff6cadd6d509f2462658384c5ab2fd8d93bdfbe6ea3f0a1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-15 16:34:46 UTC

url : hxxp://115.29.138.142:8008/361.exe