MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1a17d692d654a9f7847d40bcd4d78e3383fb76f5bc20fc566831fdb2336c95a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments 1

SHA256 hash: e1a17d692d654a9f7847d40bcd4d78e3383fb76f5bc20fc566831fdb2336c95a
SHA3-384 hash: 0932c00ca5a8fba73392da327e91b374bf3b87068cada7b78009ce18aec72580cce69eb97a7168072078dafb263dfcb5
SHA1 hash: 4dd4e417dbb3ef1514c8a5809e570a1bab7807ae
MD5 hash: 2516c1691698f9e8c4897b761f38eb54
humanhash: sixteen-xray-mirror-oregon
File name:e1a17d692d654a9f7847d40bcd4d78e3383fb76f5bc20fc566831fdb2336c95a
Download: download sample
File size:2'993'152 bytes
First seen:2021-05-12 15:51:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 167344a4df394fbba605fc972e41437a (4 x CobaltStrike, 1 x GoCryptoLocker, 1 x Sodinokibi)
ssdeep 49152:T1hVjWFq/BtwFJuYPndsUC97532dzY4AGvG2vGW1Do:THVqFq/BtmxPSd8zYK7
Threatray 93 similar samples on MalwareBazaar
TLSH 89D57D12FCE614B6CABDF130C5A25221763174A943323BD35F9499BA1A6AFD42F3E341
Reporter JAMESWT_WT
Tags:WindowsRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e1a17d692d654a9f7847d40bcd4d78e3383fb76f5bc20fc566831fdb2336c95a
Verdict:
Suspicious activity
Analysis date:
2021-05-12 15:57:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Generic
Status:
Suspicious
First seen:
2020-09-09 16:07:53 UTC
File Type:
PE+ (Exe)
AV detection:
11 of 47 (23.40%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-12 16:04:12 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0002.014] Communication Micro-objective::Read Header::HTTP Communication
1) [C0027.001] Cryptography Micro-objective::AES::Encrypt Data
2) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
3) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
4) [C0019] Data Micro-objective::Check String
5) [C0026.001] Data Micro-objective::Base64::Encode Data
6) [C0030.005] Data Micro-objective::FNV::Non-Cryptographic Hash
7) [C0030.001] Data Micro-objective::MurmurHash::Non-Cryptographic Hash
10) [C0052] File System Micro-objective::Writes File