MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1560ff3abacb50dc796f76eada2f8d8c020fa3e4a1f57b806029f44fca5682ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 1560ff3abacb50dc796f76eada2f8d8c020fa3e4a1f57b806029f44fca5682ae
SHA3-384 hash: 132d15e5c56e3b18f3a8cbd1afbd727553bfc2e490a3e3f866e0de76ab47f0cd6bdb0dcaddd9db423fdb35fc9bef2d0d
SHA1 hash: 4dfb82db927aec5c823c09c9dfefe3c186e5f5db
MD5 hash: 6ede4309b3d20be1f3177359ac048e86
humanhash: fourteen-low-uncle-fanta
File name:asdf
Download: download sample
File size:94'720 bytes
First seen:2023-03-29 09:29:24 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 2be9fd94ed3a0f609abd1ef60299ee92
ssdeep 1536:9wrZWQDcpzjoklGmWUflrYZBVFnPJW/b/cXDeNjemmZabBRckfXF:9wvIMmWUfaPnPJKzcqNjaZabBRckfX
TLSH T1E8937C01B61181FEF4F6803854EBEB72C67B772497690CD79EAB3E8058562E13B36349
TrID 45.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.4% (.EXE) Win64 Executable (generic) (10523/12/4)
9.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.6% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter pr0xylife
Tags:dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
234
Origin country :
TH TH
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook lokibot shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 837076 Sample: asdf.dll Startdate: 29/03/2023 Architecture: WINDOWS Score: 56 23 Multi AV Scanner detection for submitted file 2->23 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        12 rundll32.exe 1 7->12         started        15 cmd.exe 1 7->15         started        17 conhost.exe 7->17         started        dnsIp5 25 System process connects to network (likely due to code injection or exploit) 9->25 21 193.149.176.112, 443, 49698, 49699 DANISCODK Denmark 12->21 19 rundll32.exe 15->19         started        signatures6 process7
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-03-29 09:30:06 UTC
File Type:
PE (Dll)
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
1560ff3abacb50dc796f76eada2f8d8c020fa3e4a1f57b806029f44fca5682ae
MD5 hash:
6ede4309b3d20be1f3177359ac048e86
SHA1 hash:
4dfb82db927aec5c823c09c9dfefe3c186e5f5db
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments