MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a9c4eafcff0567c68919c93ddf8baa769392e92706e6b35f7b989310d70f732f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: a9c4eafcff0567c68919c93ddf8baa769392e92706e6b35f7b989310d70f732f
SHA3-384 hash: 1b6ab7a4a40a30d9b48e9acbe96a852da984d1ec253684c75ecd9798d77f5f015d42bdbc7c626bac24dc7704ea61d4c9
SHA1 hash: 494b1521ea7e32a1c369904e4f14288f86968d01
MD5 hash: 116880510d39bc9db006031a0020867d
humanhash: cardinal-vermont-seventeen-two
File name:glzwfrkh.exe
Download: download sample
Signature CobaltStrike
File size:850'432 bytes
First seen:2022-03-14 22:33:54 UTC
Last seen:2022-03-15 01:08:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b5ea3b4c88ee51b52f00d4fc4cb80bb6 (1 x CobaltStrike)
ssdeep 12288:VV2Da0s+9n3eR+zHPlJXposBMms/D7NKcudcuHvOT85A9s2uQFHf:VVCBeIrdJXysBMZXAVddPOT85A9MQFf
Threatray 1'542 similar samples on MalwareBazaar
TLSH T1E705AF86F7F847E5D067D13AC9568A59E7B2B8A54B30C34F42A187AE1F337524C27322
File icon (PE):PE icon
dhash icon 000810c9e9600820 (1 x TrickBot, 1 x CobaltStrike)
Reporter malware_traffic
Tags:Cobalt Strike CobaltStrike exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
651
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun with the shell\open\command registry branches
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
CheckScreenResolution
CursorPosition
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cobalt Strike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.CobaltStrikeBeacon
Status:
Malicious
First seen:
2022-03-14 22:34:12 UTC
File Type:
PE+ (Exe)
Extracted files:
20
AV detection:
6 of 27 (22.22%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:0 backdoor trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Cobaltstrike
Malware Config
C2 Extraction:
http://josefgur.com:443/jquery-3.3.1.min.js
Unpacked files
SH256 hash:
a9c4eafcff0567c68919c93ddf8baa769392e92706e6b35f7b989310d70f732f
MD5 hash:
116880510d39bc9db006031a0020867d
SHA1 hash:
494b1521ea7e32a1c369904e4f14288f86968d01
Malware family:
Cobalt Strike
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
Emotet

Comments