MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f
SHA3-384 hash: 0a788abf3661505c30574b11e57cf138c1a7ae96b6c20c52767835934b6ee35b63b747d160a833d7358dadde15e29176
SHA1 hash: 0d14adb6758998182b644e9f93e04117ba7457ee
MD5 hash: 71032e98341065c93f38a226de74d7a0
humanhash: illinois-five-two-india
File name:svh.osts
Download: download sample
Signature CobaltStrike
File size:584'704 bytes
First seen:2021-03-12 16:53:37 UTC
Last seen:2021-03-12 18:35:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 411ffb52ed1a3976bd3ea3da17263819 (1 x CobaltStrike)
ssdeep 6144:CWVo7375acQA6FmIiMNvCejvFQTZAnO5CrK4ZcPfCTo/tXq0T7+VO8Azg8Ug7mSD:CWVQ37UcQfcuCejviTA2SWkoMXVsvPf
Threatray 628 similar samples on MalwareBazaar
TLSH 4FC44A46F7F883B6D056D13AC5238F4AE7B1BC454A30938F42A1B76E5F33791582A326
Reporter ffforward
Tags:CobaltStrike dll Loader

Intelligence


File Origin
# of uploads :
3
# of downloads :
607
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
case#_139739537_445143708.xls
Verdict:
Malicious activity
Analysis date:
2021-03-12 16:47:38 UTC
Tags:
macros ta505

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Shelma
Status:
Malicious
First seen:
2021-03-12 16:50:34 UTC
AV detection:
7 of 28 (25.00%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Modifies system certificate store
Blocklisted process makes network request
Cobaltstrike
Malware Config
C2 Extraction:
http://onealabamasport.com:443/jquery-3.3.2.slim.min.js
http://onealabamasport.com:443/jquery-3.3.1.min.js
Unpacked files
SH256 hash:
132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f
MD5 hash:
71032e98341065c93f38a226de74d7a0
SHA1 hash:
0d14adb6758998182b644e9f93e04117ba7457ee
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

CobaltStrike

Executable exe 132bdcb986e3e3b9599b5b293b3318e7c630495e87a9d1fa02287ae80f9e652f

(this sample)

Comments