MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 888750cee6858ec2c6131628caa562be26b1c65ecaeff4addcbf73a456c99517. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 888750cee6858ec2c6131628caa562be26b1c65ecaeff4addcbf73a456c99517
SHA3-384 hash: 27f152ce409377f70cf3a92ba28375a230564470f2b88cd93c1325e943d4fa82cb90c9d997ba541c8ae0f550a5766294
SHA1 hash: 6a340b0935d81477e2c0c2c763db1189cd7bac27
MD5 hash: 5970562d012497f37a70a30d987e2d4d
humanhash: sad-hamper-kitten-oven
File name:888750cee6858ec2c6131628caa562be26b1c65ecaeff4addcbf73a456c99517
Download: download sample
Signature CobaltStrike
File size:284'672 bytes
First seen:2020-08-31 13:08:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dc25ee78e2ef4d36faa0badf1e7461c9 (118 x CobaltStrike, 5 x Cobalt Strike)
ssdeep 3072:ZRCMndDVZzFYxi0lmgMYty+7T6QRvpuUu8V960ZVX7Y+M9OBcfLGaO8WfKVuuC8h:ZRNhV2Zv7Hv8ShZVM9ScfLTxWfguc
Threatray 79 similar samples on MalwareBazaar
TLSH 4554D0C7B8201071EF6B667FB66680BADA3676D2C955E69987F3D180340E16FCCC90C6
Reporter JAMESWT_WT
Tags:101.132.33.79 CobaltStrike

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to inject threads in other processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CobaltStrike
Status:
Malicious
First seen:
2020-05-25 16:31:00 UTC
File Type:
PE (Exe)
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
trojan backdoor family:cobaltstrike
Behaviour
Cobaltstrike
Malware Config
C2 Extraction:
http://time.jquery.ink:443/jquery-3.3.1.min.js
http://update.jquery.ink:443/jquery-3.3.1.min.js
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments