MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dbafbe9edfdac67a781756a6970a7341fd5401b0914fff7e3e8136cff0426fc5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CobaltStrike


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: dbafbe9edfdac67a781756a6970a7341fd5401b0914fff7e3e8136cff0426fc5
SHA3-384 hash: 6ba7a744626e02c04fbe1244a8182a3f1bb8cdc4cb001bcb72ed509028fc26918c01829011c7b390170f28afe97702e3
SHA1 hash: 8abc82ea38eb9d625c715385f76b727fd661fa52
MD5 hash: 93498547113a518da19d5d7b38599e82
humanhash: victor-december-five-hot
File name:CustomerStatement.exe
Download: download sample
Signature CobaltStrike
File size:610'272 bytes
First seen:2021-02-25 14:07:50 UTC
Last seen:2021-02-25 16:11:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bd68fd8d48619ad3df951c97ed776890 (2 x CobaltStrike)
ssdeep 12288:RmJ2pfv1lJMG8QTjT/vXMfStOYc+rhPjfC:RmJy3Jn5L/MfStB7Q
Threatray 620 similar samples on MalwareBazaar
TLSH 34D45B4AF7B847F5D066C13AC5528A8AE7B17C954B2183CF42A0976E5F336E14E3B321
Reporter Anonymous
Tags:CobaltStrike exe signed

Code Signing Certificate

Organisation:Orca System
Issuer:Certum Extended Validation Code Signing CA SHA2
Algorithm:sha256WithRSAEncryption
Valid from:2021-02-19T11:49:54Z
Valid to:2022-02-19T11:49:54Z
Serial number: 02de1cc6c487954592f1bf574ca2b000
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 6dc72e286dab13f304eb5b15d3ad91f28887a6831b77d00ab6d58b7ea085430c
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
551
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://docs.google.com/document/d/e/2PACX-1vT64ljKtZ8BG4QaDIDwK2McYF5SSi1BxGDGmdYeGTC4imRXud84Qt82QdeL_zBTJJnP42_T-ebnbtlR/pub
Verdict:
Suspicious activity
Analysis date:
2021-02-25 14:08:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Changing a file
DNS request
Sending an HTTP GET request
Sending a UDP request
Sending a TCP request to an infection source
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CobaltStrike
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Malicious sample detected (through community Yara rule)
Yara detected CobaltStrike
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.GenCBL
Status:
Malicious
First seen:
2021-02-25 14:08:06 UTC
File Type:
PE+ (Exe)
Extracted files:
43
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
cobaltstrike
Score:
  10/10
Tags:
family:cobaltstrike backdoor trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Cobaltstrike
Malware Config
C2 Extraction:
http://redwelt.com:443/files/links.gif
http://redwelt.com:443/eso.js
Unpacked files
SH256 hash:
dbafbe9edfdac67a781756a6970a7341fd5401b0914fff7e3e8136cff0426fc5
MD5 hash:
93498547113a518da19d5d7b38599e82
SHA1 hash:
8abc82ea38eb9d625c715385f76b727fd661fa52
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:newloader_bin
Author:James_inthe_box
Description:Unknown loader
Reference:5a888d05804d06190f7fc408bede9da0423678c8f6eca37ecce83791de4df83d

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments