MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d01571dfc95d39ebc3befdf691d2ce2183c84b82fc7d46904efe63c41222fc0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 8


Intelligence 8 IOCs YARA 11 File information Comments

SHA256 hash: d01571dfc95d39ebc3befdf691d2ce2183c84b82fc7d46904efe63c41222fc0f
SHA3-384 hash: fa5931ce859ebed0031359cc00d94e6e3f5ff49d4faefc6b4b903f4b2b276cf7d7ad855194a34760cd00f66a4e9079e6
SHA1 hash: 522443de101ac9aa44fadc344cd72af800f874bf
MD5 hash: f70f6b8dbb0e01e58c2475ab9a2fb2a9
humanhash: crazy-ten-stream-steak
File name:cobaltstrike-client.jar
Download: download sample
Signature CobaltStrike
File size:34'503'724 bytes
First seen:2024-01-13 05:41:09 UTC
Last seen:Never
File type:Java file jar
MIME type:application/zip
ssdeep 786432:Gf8UxAvKRxFr33w4PnwzHUWLfLdamgBeVR:ymCRxlw8wz0Cj8mgUVR
TLSH T1A2771232E4C56832F27A8233A5625452BC3FC08CE08B61AA35BC57DBF8B2D594F93755
TrID 45.4% (.SPE) SPSS Extension (30000/1/7)
20.4% (.JAR) Java Archive (13500/1/2)
15.9% (.SH3D) Sweet Home 3D design (generic) (10500/1/3)
10.6% (.MAFF) Mozilla Archive Format (gen) (7000/1/1)
6.0% (.ZIP) ZIP compressed archive (4000/1)
Reporter adm1n_usa32
Tags:CobaltStrike jar

Intelligence


File Origin
# of uploads :
1
# of downloads :
178
Origin country :
RO RO
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
75%
Result
Threat name:
CobaltStrike, Metasploit
Detection:
malicious
Classification:
troj.expl
Score:
80 / 100
Signature
Exploit detected, runtime environment starts unknown processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1374175 Sample: cobaltstrike-client.jar Startdate: 13/01/2024 Architecture: WINDOWS Score: 80 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Metasploit Payload 2->26 28 3 other signatures 2->28 7 7za.exe 502 2->7         started        10 java.exe 23 2->10         started        process3 file4 20 C:\jar\resources\httpstager.bin, data 7->20 dropped 12 conhost.exe 7->12         started        14 icacls.exe 1 10->14         started        16 conhost.exe 10->16         started        process5 process6 18 conhost.exe 14->18         started       
Gathering data
Threat name:
ByteCode-JAVA.Hacktool.CobaltStrike
Status:
Malicious
First seen:
2022-09-13 12:48:49 UTC
File Type:
Binary (Archive)
Extracted files:
15624
AV detection:
23 of 38 (60.53%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies file permissions
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:CobaltStrike_Unmodifed_Beacon
Author:yara@s3c.za.net
Description:Detects unmodified CobaltStrike beacon DLL
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_CobaltStrike_09b79efa
Author:Elastic Security
Description:Identifies Invoke Assembly module from Cobalt Strike
Rule name:Windows_Trojan_CobaltStrike_15f680fb
Author:Elastic Security
Description:Identifies Netview module from Cobalt Strike
Rule name:Windows_Trojan_CobaltStrike_5b4383ec
Author:Elastic Security
Description:Identifies Portscan module from Cobalt Strike
Rule name:Windows_Trojan_CobaltStrike_91e08059
Description:Identifies Post Ex module from Cobalt Strike
Rule name:Windows_Trojan_CobaltStrike_91e08059
Author:Elastic Security
Description:Identifies Post Ex module from Cobalt Strike
Rule name:Windows_Trojan_CobaltStrike_c851687a
Author:Elastic Security
Description:Identifies UAC Bypass module from Cobalt Strike
Rule name:Windows_Trojan_CobaltStrike_d00573a3
Description:Identifies Screenshot module from Cobalt Strike
Rule name:Windows_Trojan_CobaltStrike_d00573a3
Author:Elastic Security
Description:Identifies Screenshot module from Cobalt Strike

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CobaltStrike

Java file jar d01571dfc95d39ebc3befdf691d2ce2183c84b82fc7d46904efe63c41222fc0f

(this sample)

  
Delivery method
Distributed via web download

Comments