MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b4afc259d1032bf4ac6db0092d7b364fb11458a4c2100aa2606df6d81e5d5122. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | b4afc259d1032bf4ac6db0092d7b364fb11458a4c2100aa2606df6d81e5d5122 |
|---|---|
| SHA3-384 hash: | 64da3da7fc6952a85a6b5162cd16afdcecf2b28eb5f6ff8f423a83147dc941a11e35e17127c95fc9a2a2121f95417249 |
| SHA1 hash: | 8503031bd2e0cbf9db1dde2cb8f4dba699cb8914 |
| MD5 hash: | 7edda525c176c63cac5444b6bc0f3921 |
| humanhash: | mississippi-grey-cat-beer |
| File name: | SecuriteInfo.com.Generic.mg.7edda525c176c63c.14920 |
| Download: | download sample |
| File size: | 126'976 bytes |
| First seen: | 2020-06-19 12:40:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ac2870c4a86dec340499b35cc0abe067 |
| ssdeep | 1536:I0nrseIVwYTeoDjBeqNrXCi2KOTz/Cjj7a3Ls88hpJS3Oq8c+jBSQOkaJOFuWxXB:IT7VwYqyjQGrU/GKtZArOllq |
| Threatray | 117 similar samples on MalwareBazaar |
| TLSH | 32C3D036E303FE32D9F252FEB189091926051E3C97D416C726D40EF9A1382D2FA75693 |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Gathering data
Threat name:
Win32.Trojan.CobaltStrike
Status:
Malicious
First seen:
2020-06-19 09:50:31 UTC
File Type:
PE (Exe)
AV detection:
35 of 48 (72.92%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 107 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe b4afc259d1032bf4ac6db0092d7b364fb11458a4c2100aa2606df6d81e5d5122
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.