MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5524ff68db56a342888695eaef74d2c73cbd6b612e49a6204a6cf4eef35072f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 5524ff68db56a342888695eaef74d2c73cbd6b612e49a6204a6cf4eef35072f8
SHA3-384 hash: 76e5bb34ef09c1bf945119a48cae1674c324290b748fc1e35d7f0dfee8fa2d28a23c1c8bedafaf46b636b0a53657fa85
SHA1 hash: 5846bdaf8674d01f870fd843174f173229955c78
MD5 hash: 94689fac2f32d6b258298d2a4ea54fae
humanhash: mike-zulu-jig-beryllium
File name:inetinfo.dll
Download: download sample
Signature CobaltStrike
File size:295'088 bytes
First seen:2020-05-07 13:30:58 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e1dcffde169ed8b947dc63acdb78aeca (9 x CobaltStrike)
ssdeep 6144:cW+Skribi/EmRsT7j+WPOhekfr+hGZPBSvtHcRkyiV:rampm/fKqetF
Threatray 60 similar samples on MalwareBazaar
TLSH 8F54CF9A85453035F6963D30686689FF83EC2B92105ECAE0F794FDED959C2B300BB479
Reporter James_inthe_box
Tags:Cobalt Strike dll

Code Signing Certificate

Organisation:AddTrust External CA Root
Issuer:AddTrust External CA Root
Algorithm:sha1WithRSAEncryption
Valid from:May 30 10:48:38 2000 GMT
Valid to:May 30 10:48:38 2020 GMT
Serial number: 01
Intelligence: 383 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 687FA451382278FFF0C8B11F8D43D576671C6EB2BCEAB413FB83D965D06D2FF2
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Cobalt
Status:
Malicious
First seen:
2020-05-07 06:52:13 UTC
File Type:
PE (Dll)
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments