MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8241398b22ba3745b460a7a0c39cb9a86ca258b9283901d42e8dab283acb39b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: a8241398b22ba3745b460a7a0c39cb9a86ca258b9283901d42e8dab283acb39b
SHA3-384 hash: caabdbc94ae612d6d572e7a262419dfb8244d3c5d64124970339caefda01afe49873912f42fe6078eb0a272884804140
SHA1 hash: 90964a5aba4f3e16f75813b4ebefa86a0aa9add6
MD5 hash: 847cd418729d2239f93acf7e774873f8
humanhash: floor-arkansas-low-sierra
File name:SecuriteInfo.com.Win64.Kryptik.BYP.22574
Download: download sample
Signature CobaltStrike
File size:415'224 bytes
First seen:2020-06-25 01:43:08 UTC
Last seen:2020-06-25 12:03:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4e6e403c7fca71180251611a04322a34 (2 x CobaltStrike)
ssdeep 6144:P3hmq2XoWggVC0zZjsQC0Opw6j7vXPYr2p4d:Phm9nVVCzQfD63Yr2i
Threatray 2'666 similar samples on MalwareBazaar
TLSH 37948D7A36B0D5EBE0E1E33CC5776510FB723421790C4AFA5AB541DA5F22095CCEAA70
Reporter SecuriteInfoCom
Tags:CobaltStrike

Code Signing Certificate

Organisation:AI Software a.s.
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Jun 18 00:00:00 2020 GMT
Valid to:Jun 18 23:59:59 2021 GMT
Serial number: 9A8BCFD05F86B15D0C99F50CF414BD00
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:
Thumbprint:
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Sending a TCP request to an infection source
Unauthorized injection to a system process
Gathering data
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_cobalt_strike_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments