MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ede75c0a88d80043f79025dfd8ef91c3d1b01a1613f4a0347b2ceb29f8b19578. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CobaltStrike
Vendor detections: 4
| SHA256 hash: | ede75c0a88d80043f79025dfd8ef91c3d1b01a1613f4a0347b2ceb29f8b19578 |
|---|---|
| SHA3-384 hash: | d5b572ecf325e02b2b8df98da3a8bc61eeb2b67af714d4c358f8fcee077f24f151606093d511850abb4192c1b1d2ffce |
| SHA1 hash: | 0be71db06cb525f058fcf4da40b84f96f1304fb7 |
| MD5 hash: | 49d508847c6982fc16ef7ccef4a327bc |
| humanhash: | freddie-wisconsin-california-delaware |
| File name: | ede75c0a88d80043f79025dfd8ef91c3d1b01a1613f4a0347b2ceb29f8b19578.dll |
| Download: | download sample |
| Signature | CobaltStrike |
| File size: | 167'144 bytes |
| First seen: | 2020-10-22 07:33:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 85716ded6bc499a024ee212496869f7a (1 x CobaltStrike) |
| ssdeep | 3072:nLQi4gOlTtuFbYn4f8B0x5ecjFDZ4YE40nkat4tLJGPzswzpbR5:Ei4RlT+3f8+bTjRZlInx4tLJGPz/pbn |
| Threatray | 627 similar samples on MalwareBazaar |
| TLSH | 53F37D47339404B7D5BB9774CDA38905CB72B81246B0AB8F5794429AEF233D29E39732 |
| Reporter | Anonymous |
| Tags: | Cobalt Strike CobaltStrike NOSOV SP Z O O |
Intelligence
File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Threat name:
Win64.Backdoor.CobaltStrikeBeacon
Status:
Malicious
First seen:
2020-10-21 01:35:51 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
5/5
Verdict:
malicious
Label(s):
cobaltstrike
Similar samples:
+ 617 additional samples on MalwareBazaar
Unpacked files
SH256 hash:
ede75c0a88d80043f79025dfd8ef91c3d1b01a1613f4a0347b2ceb29f8b19578
MD5 hash:
49d508847c6982fc16ef7ccef4a327bc
SHA1 hash:
0be71db06cb525f058fcf4da40b84f96f1304fb7
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.