MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f6e04b3710044f76666468559fd2b6688ccac091284d138e461c2257c387d7d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 8


Intelligence 8 IOCs YARA 10 File information Comments

SHA256 hash: f6e04b3710044f76666468559fd2b6688ccac091284d138e461c2257c387d7d3
SHA3-384 hash: 0282ee567f6d70307e5c346b66b5953a8d8c0b908fe91beee3e9c4369c4dc7efb779b1c12b63d5c620c4504d0fe5d33d
SHA1 hash: 4bb7b4ae2cc8c5d6c8ef1704a9b027878190d028
MD5 hash: 3f37fc95aa5c8f7c304aa0dfc3ffbf2e
humanhash: five-paris-violet-kansas
File name:f6e04b3710044f76666468559fd2b6688ccac091284d138e461c2257c387d7d3
Download: download sample
Signature CobaltStrike
File size:868'656 bytes
First seen:2020-09-01 09:26:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c79269c0dd8842c21b483f3d8be58997 (1 x CobaltStrike)
ssdeep 12288:jHF/1nArWICWA1iiFuuYiKNgTvqZ1BvmCrnMgkOu1xCxYHxP:jlBArWICW3KqZ1BvmCzMHBRP
Threatray 85 similar samples on MalwareBazaar
TLSH EA051801B7A15028F9F716F98AFE706C9A3DB9E01718E0C752C42AED9665AF07C3171B
Reporter JAMESWT_WT
Tags:Ample Digital Limited CobaltStrike

Code Signing Certificate

Organisation:thawte SHA256 Code Signing CA
Issuer:thawte Primary Root CA
Algorithm:sha256WithRSAEncryption
Valid from:Dec 10 00:00:00 2013 GMT
Valid to:Dec 9 23:59:59 2023 GMT
Serial number: 71A0B73695DDB1AFC23B2B9A18EE54CB
Intelligence: 9 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: C4D18E0A58E4EFFD17ED77C840B613EF15F551076EA92C2B77F6609A6C2557C7
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Detection:
CobaltStrikeBeacon
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending an HTTP GET request
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected potential unwanted application
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Swrort
Status:
Malicious
First seen:
2020-08-18 16:16:00 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit
Behaviour
Metasploit family
Malware Config
C2 Extraction:
http://8.210.181.149:16678/9jhQ
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CobaltStrike
Author:JPCERT/CC Incident Response Group
Description:detect CobaltStrike Beacon in memory
Reference:https://blogs.jpcert.or.jp/en/2018/08/volatility-plugin-for-detecting-cobalt-strike-beacon.html
Rule name:CobaltStrike_C2_Encoded_Config_Indicator
Author:yara@s3c.za.net
Description:Detects CobaltStrike C2 encoded profile configuration
Rule name:CobaltStrike_Sleep_Decoder_Indicator
Author:yara@s3c.za.net
Description:Detects CobaltStrike sleep_mask decoder
Rule name:CobaltStrike_Unmodifed_Beacon
Author:yara@s3c.za.net
Description:Detects unmodified CobaltStrike beacon DLL
Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:MALW_cobaltrike
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect CobaltStrike beacon
Rule name:ReflectiveLoader
Description:Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended
Reference:Internal Research
Rule name:WiltedTulip_ReflectiveLoader
Author:Florian Roth
Description:Detects reflective loader (Cobalt Strike) used in Operation Wilted Tulip
Reference:http://www.clearskysec.com/tulip
Rule name:win_cobalt_strike_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments