MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0653a86fd67b4a51be4a3f3283a9cd1ffd0d9448ae9855147152b5e54fa24a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: f0653a86fd67b4a51be4a3f3283a9cd1ffd0d9448ae9855147152b5e54fa24a8
SHA3-384 hash: 6621e8a7b22e7d4549c83d4c965070fb81b9554543eb51cddc812db56a568a1e27f2e954d09bc1faf9cecfeabcd7d084
SHA1 hash: f842103eba57d7f854ccca73630377feed8c4f23
MD5 hash: a2197f2a735fd71e73978d47848316de
humanhash: ohio-virginia-angel-angel
File name:f0653a86fd67b4a51be4a3f3283a9cd1ffd0d9448ae9855147152b5e54fa24a8
Download: download sample
Signature CobaltStrike
File size:394'800 bytes
First seen:2022-09-14 23:14:59 UTC
Last seen:2022-09-14 23:53:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 48062b4acfaa7057e636f40bc95cc680 (1 x CobaltStrike)
ssdeep 6144:+u3/66cLiXhrg35PpzrAe+v1NikpvS5M0bDoffpeV:+u3/66cLiXhrgJPpfqNHlSmJfBu
Threatray 2'604 similar samples on MalwareBazaar
TLSH T16E84B61AF7F610E1F5BAD13895A2312AFC7138A9873897D756844A0B1B31BE4ED3DB40
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter vxunderground
Tags:CobaltStrike exe signed

Code Signing Certificate

Organisation:Booz Allen Hamilton Inc.
Issuer:GlobalSign GCC R45 CodeSigning CA 2020
Algorithm:sha256WithRSAEncryption
Valid from:2022-01-10T16:54:48Z
Valid to:2023-01-11T16:54:48Z
Serial number: 40f5660a90301e7a8a8c3b42
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 2ac041e3c46c82fbcee34617ee31336e845e18efe6b9ae5c8811351db5b56da2
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
756
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f0653a86fd67b4a51be4a3f3283a9cd1ffd0d9448ae9855147152b5e54fa24a8.zip
Verdict:
No threats detected
Analysis date:
2022-09-15 08:25:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Searching for synchronization primitives
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
MicTray Keylogger
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 703134 Sample: sWs9YC1Fz0.exe Startdate: 15/09/2022 Architecture: WINDOWS Score: 48 16 Multi AV Scanner detection for submitted file 2->16 6 sWs9YC1Fz0.exe 12 2->6         started        process3 dnsIp4 14 www.informationbyemail.com 6->14 9 WerFault.exe 17 9 6->9         started        process5 file6 12 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 9->12 dropped
Threat name:
Win64.Trojan.Bsymem
Status:
Malicious
First seen:
2022-07-25 18:16:04 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
14 of 25 (56.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
f0653a86fd67b4a51be4a3f3283a9cd1ffd0d9448ae9855147152b5e54fa24a8
MD5 hash:
a2197f2a735fd71e73978d47848316de
SHA1 hash:
f842103eba57d7f854ccca73630377feed8c4f23
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:meth_stackstrings
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments