MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6c60c1267d921bef4a1d748bff36451889b1f27200e75d87b4a685cd69bbb38. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments 1

SHA256 hash: e6c60c1267d921bef4a1d748bff36451889b1f27200e75d87b4a685cd69bbb38
SHA3-384 hash: 5c704dcab5606dbc9684ef885eb74d7823b29627ce1cc74957d69cd8757cbfee36924d8fe163189b2e8bfc9525286bd9
SHA1 hash: 70ca7d800f37d84b9717a86907ce1ec620a1c9e8
MD5 hash: 17a64b54e98b0576327b5f55bd10b31e
humanhash: carbon-princess-oscar-snake
File name:17a64b54e98b0576327b5f55bd10b31e
Download: download sample
File size:808'720 bytes
First seen:2021-11-17 04:04:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1a308d7dfbcf5c29a37e81dd119e515e
ssdeep 12288:hZHfwjHf7McVGoZg4haHyVZDfykmgM+ZppeIqc3kHf1nRh:h5fi/oco67haHyvDKl+ZGDc3k/1nRh
Threatray 14 similar samples on MalwareBazaar
TLSH T1CF055CE0B4DEA51BF337C875F228E2C5F5E87871AE1DA0BF76A5A5B404B17C00505B2A
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://sahbog02.top/download.php?file=acheta.exe
Verdict:
No threats detected
Analysis date:
2021-11-17 00:31:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Detected potential unwanted application
Detected unpacking (creates a PE file in dynamic memory)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 523396 Sample: dKVb20uf5W Startdate: 17/11/2021 Architecture: WINDOWS Score: 80 17 Multi AV Scanner detection for dropped file 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Detected unpacking (creates a PE file in dynamic memory) 2->21 23 4 other signatures 2->23 6 dKVb20uf5W.exe 7 2->6         started        9 DpEditor.exe 2->9         started        11 DpEditor.exe 2->11         started        process3 file4 15 C:\Users\user\AppData\...\DpEditor.exe, MS-DOS 6->15 dropped 13 DpEditor.exe 1 2 6->13         started        process5
Threat name:
Win32.Backdoor.Meterpreter
Status:
Malicious
First seen:
2021-11-17 01:35:26 UTC
AV detection:
28 of 44 (63.64%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of WriteProcessMemory
Executes dropped EXE
Unpacked files
SH256 hash:
269f13d1968ac4642ca532be86a83bf1b84f566fce8495fe1f99fcb0e149077c
MD5 hash:
ecd05c1f8b455eec1f44b5f19a973192
SHA1 hash:
a6932d5d5ba1fc748e428ac08ca90f348839ae45
SH256 hash:
e6c60c1267d921bef4a1d748bff36451889b1f27200e75d87b4a685cd69bbb38
MD5 hash:
17a64b54e98b0576327b5f55bd10b31e
SHA1 hash:
70ca7d800f37d84b9717a86907ce1ec620a1c9e8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe e6c60c1267d921bef4a1d748bff36451889b1f27200e75d87b4a685cd69bbb38

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-17 04:04:05 UTC

url : hxxp://sahbog02.top/downfiles/acheta.exe