MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 911258f156ba8725275862c8a1634ebd1d917fa68ec81dec7c0430005334f9d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 911258f156ba8725275862c8a1634ebd1d917fa68ec81dec7c0430005334f9d4
SHA3-384 hash: 1748a76a1f224d2908e236cd861f606c7f7c3235ddeebae093ac0e2d5c62cbe2d619266c15040c5bb790d639ee748ab1
SHA1 hash: 78a65b1218e28d5095952ed2c443e62fb0645df2
MD5 hash: c863873f23b56fe7bc1e2b2f01c8bb99
humanhash: indigo-two-twelve-alanine
File name:911258f156ba8725275862c8a1634ebd1d917fa68ec81dec7c0430005334f9d4
Download: download sample
Signature CobaltStrike
File size:294'360 bytes
First seen:2021-08-03 08:31:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 18eaab906917ae2e5bb0e31af5a223e8 (1 x CobaltStrike)
ssdeep 6144:YMhZtdd5SyJ8PDc7iv0GecKTiH8KPF+Jv85oHvsJBtNd51sks8L:YM/Ld5S8QDdEcKON+585oPgIv8L
Threatray 1'062 similar samples on MalwareBazaar
TLSH T1855447BE8F00087BEC3675F394468802ABE6702123E6B55D0375778D474A7B1B71FA6A
Reporter JAMESWT_WT
Tags:CobaltStrike exe signed StackUp ApS

Code Signing Certificate

Organisation:StackUp ApS
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2021-07-16T00:00:00Z
Valid to:2022-07-19T23:59:59Z
Serial number: 0400c7614f86d75fe4ee3f6192b6feda
Intelligence: 12 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 64cd94f7ed9b7ba8f7d58445c0b9d9823d37782cc3500d359b86c4a3b091d5b8
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
491
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
911258f156ba8725275862c8a1634ebd1d917fa68ec81dec7c0430005334f9d4
Verdict:
No threats detected
Analysis date:
2021-08-03 08:33:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CobaltStrikeBeacon
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Connection attempt
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
CobaltStrike
Verdict:
Malicious
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.CobaltStrike
Status:
Malicious
First seen:
2021-08-02 11:09:16 UTC
File Type:
PE+ (Exe)
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike botnet:0 backdoor trojan
Behaviour
Cobaltstrike
Malware Config
C2 Extraction:
http://honda.azureedge.net:443/jquery-3.3.1.min.js
Unpacked files
SH256 hash:
911258f156ba8725275862c8a1634ebd1d917fa68ec81dec7c0430005334f9d4
MD5 hash:
c863873f23b56fe7bc1e2b2f01c8bb99
SHA1 hash:
78a65b1218e28d5095952ed2c443e62fb0645df2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments