<tutorialjinni.com/>

CobInt Malware Sample Download

Posted Under: Backdoor, Download Free Malware Samples , Malware, Windows on Sep 16, 2018
CobInt Malware by Cobalt Group is modular malware system written in C. CobInt mainly has three modules which it downloads on demand. First the initial downloader which usually comes in form word document via spear phishing email campaign. This download the main component which then download the exploit modules.

CobInt Word File Sample 1 Signatures

Family: Other:Malware-gen [Trj]
MD5: 61e3207a3ea674c2ae012f44f2f5618b
SHA256: 6ca3fc2924214dbf14ba63dde2edb1e5045a405c3370a624c1bb785f1dc0e8ff

CobInt Word File Sample 1 Download

Download CobInt Word File Sample 1 Sample

CobInt Word File Sample 2 Signatures

Family: Exploit:O97M/CVE-2017-0199
MD5: 2f98a491258b6606b7d9ad2a662a5513
SHA256: 5d29b89e9ee14261c1b556bbc66650488b590f311173aef641e178ba735e6e0d

CobInt Word File Sample 2 Download

Download CobInt Word File Sample 2 Sample

CobInt Satge 1 Signatures

Family: Win32:Trojan-gen
MD5: bf97e09016e5e6a65968933f94d10a1d
SHA256: 8263e0db727be2660f66e2e692b671996c334400d83e94fc0355ec0949dce05c

CobInt Satge 1 Download

Download CobInt Satge 1 Sample

CobInt VBS CVE-2018-8174 Exploit Signatures

Family: Trojan.GenericKD.31203004
MD5: a983d2ae308fc03f4548f4cab7d608b1
SHA256: 9c0ddfcfb8d1e64332fa7420f690e65a6c4ecbeef6395f4c7645da51098962cc

CobInt VBS CVE-2018-8174 Exploit Download

Download CobInt VBS CVE-2018-8174 Exploit Sample

CobInt ThreadKit Document Signatures

Family: Trojan:Win32/Occamy.C
MD5: 9e60c89cc58b3e47d93864433622ae32
SHA256: eb9d34aba286471a147488ea82eec9902034f9f1cf75c4fa1c7dd40815a493d8

CobInt ThreadKit Document Download

Download CobInt ThreadKit Document Sample Password of the archives is infected.


imgae