Online Virus Checker | v.1.0.195.174 |
DB Version: | 2024-10-30 20:00:25 |
Cobalt Strike is a paid penetration testing tool used by security professionals to deploy an agent called 'Beacon' on a target system. Beacon provides various functionalities to the operator, including command execution, keylogging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning, and lateral movement. Beacon operates in-memory and is file-less, loading itself into a process's memory after exploiting vulnerabilities or executing a shellcode loader, avoiding disk storage. It supports communication and staging over multiple protocols, including HTTP, HTTPS, DNS, SMB named pipes, and both forward and reverse TCP connections, with the capability for daisy-chaining. Additionally, Cobalt Strike includes the Artifact Kit, a toolkit for creating shellcode loaders.
File | Cheat Engine.exe |
Checked | 2024-10-30 18:31:29 |
MD5 | f921416197c2ae407d53ba5712c3930a |
SHA1 | 6a7daa7372e93c48758b9752c8a5a673b525632b |
SHA256 | e31b233ddf070798cc0381cc6285f6f79ea0c17b99737f7547618dcfd36cdc0e |
SHA512 | 0139efb76c2107d0497be9910836d7c19329e4399aa8d46bbe17ae63d56ab73004c51b650ce38d79681c22c2d1b77078a7d7185431882baf3e7bef473ac95dce |
Imphash | d0b9d86aa22a91d220ce81413417665e |
File Size | 399264 bytes |
Gridinsoft has the capability to identify and eliminate Trojan.Win32.CobaltStrike.tr without requiring further user intervention.
Comments | |
CompanyName | |
FileDescription | |
FileVersion | 6.3.0.0 |
InternalName | |
LegalCopyright | |
LegalTrademarks | |
OriginalFilename | |
ProductName | |
ProductVersion | |
Translation | 0x0409 0x04e4 |
1a94bd8c6d0ae3e1ff6b0b3f7304857c 02739cc7c1d636e7f86aa83a1d79df6e a4a89c347c8ca8a8 |
|
Image Base: | 0x00400000 |
Entry Point: | 0x004017a0 |
Compilation: | 1970-01-01 00:00:00 |
Checksum: | 0x0006aa9f (Actual: 0x0006aa9f) |
OS Version: | 4.0 |
PEiD: | PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows |
Sign: | OK |
Sections: | 7 |
Imports: | kernel32, oleaut32, user32, shell32, |
Exports: | 0 |
Resources: | 4 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Entropy |
---|---|---|---|---|---|
.text | 0x00001000 | 0x0003b350 | 0x0003b400 | ef26701ecd8c7beabdfecbb0c7f618b2 | 6.25 |
.data | 0x0003d000 | 0x000029b4 | 0x00002a00 | 5bf1392b65ffd5852a529dd48c1ab41e | 4.61 |
.rdata | 0x00040000 | 0x0000a6f0 | 0x0000a800 | d00a293807bc04c70e5f20ee8df0eeab | 4.97 |
.bss | 0x0004b000 | 0x00002d94 | 0x00000000 | d41d8cd98f00b204e9800998ecf8427e | 0.00 |
.CRT | 0x0004e000 | 0x0000000c | 0x00000200 | 60d92c0283329661b18e86be7a5c7d56 | 0.06 |
.idata | 0x0004f000 | 0x00000be9 | 0x00000c00 | 1eb585120fc86babf818efc778f0adee | 4.99 |
.rsrc | 0x00050000 | 0x000112b8 | 0x00011400 | 4448bf6ee6e65a756f8246b8b73f00d8 | 3.44 |