MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1fb217aee3abcfbd17207f4a87f32214a42fc833e1474331af220f5e4cd19b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Cobalt Strike


Vendor detections: 16


Intelligence 16 IOCs YARA 1 File information Comments

SHA256 hash: a1fb217aee3abcfbd17207f4a87f32214a42fc833e1474331af220f5e4cd19b9
SHA3-384 hash: 08065401fe27c15b083bea70e00a840ac437db3cc9afe95d3223ad38e8a599fef8c07152aba3fbeb3ce580f865e50e1a
SHA1 hash: dc3d6df34a95d0c935c299b9b07b878d9869f9fa
MD5 hash: e1cc4deb1b03ef37bcd4ba11a1dbf725
humanhash: montana-mountain-bravo-purple
File name:a1fb217aee3abcfbd17207f4a87f32214a42fc833e1474331af220f5e4cd19b9
Download: download sample
Signature Cobalt Strike
File size:10'211'840 bytes
First seen:2024-08-13 11:03:24 UTC
Last seen:2024-08-13 11:39:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 914f48205872e2a197aaae4775f619b3 (2 x CobaltStrike, 1 x Cobalt Strike)
ssdeep 12288:Ksf7THARCXfI+oAGBoD/HpXlXKKhemvYQqLWRc0qpb0qD0xc9nQiQ:/jv6UHpXl6pmvYJLYq2qDF5
TLSH T1D8A6A686F243E95BE3D4E8348829DA72126637BE87F345BDBC6C71C9F62A1533410E16
TrID 52.9% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.6% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 00f0e4c8d8c8e4e0 (2 x CobaltStrike, 1 x AgentTesla, 1 x SnakeKeylogger)
Reporter JAMESWT_WT
Tags:Cobalt Strike exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
508
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a1fb217aee3abcfbd17207f4a87f32214a42fc833e1474331af220f5e4cd19b9
Verdict:
Suspicious activity
Analysis date:
2024-08-13 11:08:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Encryption Infostealer Static Stealth Swrort
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm epmicrosoft_visual_cc fingerprint lolbin microsoft_visual_cc msiexec overlay rat rundll32 setupapi shell32 swrort update
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike, Metasploit
Detection:
malicious
Classification:
troj
Score:
96 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Cobeacon
Status:
Malicious
First seen:
2024-08-09 19:03:26 UTC
File Type:
PE (Exe)
Extracted files:
112
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
cobaltstrike
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:cobaltstrike family:metasploit backdoor discovery trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Cobaltstrike
MetaSploit
Malware Config
C2 Extraction:
http://api.corextech.com:443/samlss/experts.png
Unpacked files
SH256 hash:
a1fb217aee3abcfbd17207f4a87f32214a42fc833e1474331af220f5e4cd19b9
MD5 hash:
e1cc4deb1b03ef37bcd4ba11a1dbf725
SHA1 hash:
dc3d6df34a95d0c935c299b9b07b878d9869f9fa
Malware family:
CobaltStrike
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::ConvertSidToStringSidW
ADVAPI32.dll::ConvertStringSidToSidW
ADVAPI32.dll::EqualSid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::GetLengthSid
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAccessAllowedAceEx
ADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetTokenInformation
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteW
SHELL32.dll::ShellExecuteExW
URL_MONIKERS_APICan Download & Execute componentsurlmon.dll::ObtainUserAgentString
urlmon.dll::UrlMkSetSessionOption
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetDriveTypeW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileA
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::LookupAccountNameW
ADVAPI32.dll::LookupAccountSidW
ADVAPI32.dll::LookupPrivilegeValueW
KERNEL32.dll::QueryDosDeviceW
WIN_CRYPT_APIUses Windows Crypt APICRYPT32.dll::CertVerifyCertificateChainPolicy
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryInfoKeyW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegQueryValueExA
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::ControlService
ADVAPI32.dll::CreateServiceW
ADVAPI32.dll::EnumDependentServicesW
ADVAPI32.dll::OpenSCManagerW
ADVAPI32.dll::OpenServiceW
ADVAPI32.dll::QueryServiceConfigW
WIN_TRUST_APIUses Windows Trust APIWINTRUST.dll::WinVerifyTrust
WINTRUST.dll::WTHelperProvDataFromStateData
WIN_USER_APIPerforms GUI ActionsUSER32.dll::FindWindowW
USER32.dll::FindWindowExW
USER32.dll::PeekMessageW
USER32.dll::CreateWindowExW

Comments