MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7432d519a0a8042c26d8fa9637c9c07de4c33cde886feb1fbc063f1a5d828ed4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pitou


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 7432d519a0a8042c26d8fa9637c9c07de4c33cde886feb1fbc063f1a5d828ed4
SHA3-384 hash: 9eab4dd540aa27a30bea70d7b355095032000917d5372496cbfea3df17d116d3b3361b32b885450efc81649183b6dc0a
SHA1 hash: 6c6bd7607711bf14e2e7e922f75e0c175dad91d5
MD5 hash: d4ac8896ed3efaf5abb3dab20804f848
humanhash: oxygen-speaker-summer-bravo
File name:SecuriteInfo.com.Variant.Bulz.596109.8199.17580
Download: download sample
Signature Pitou
File size:698'368 bytes
First seen:2021-08-10 12:47:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cc4caabe2c1a9c923331965c9764375d (3 x Pitou, 2 x RedLineStealer, 2 x GCleaner)
ssdeep 12288:AVtBliBgddthoOzmmQ6SZCQNTJhFVANU4ViJ176sy:2HAgdeHxf7ANU4gfJy
Threatray 14 similar samples on MalwareBazaar
TLSH T1F3E4E130B790C030F4B701F855BA97BCB92E7AA2577451CF92D11AEE5B286E4AD30397
dhash icon 68e8e8e8aa66a499 (33 x RaccoonStealer, 14 x ArkeiStealer, 11 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe Pitou

Intelligence


File Origin
# of uploads :
1
# of downloads :
896
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Variant.Bulz.596109.8199.17580
Verdict:
Malicious activity
Analysis date:
2021-08-10 12:49:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Blocking the Windows Defender launch
Rewriting of the hard drive's master boot record
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2021-08-10 10:49:15 UTC
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Writes to the Master Boot Record (MBR)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Pitou

Executable exe 7432d519a0a8042c26d8fa9637c9c07de4c33cde886feb1fbc063f1a5d828ed4

(this sample)

  
Delivery method
Distributed via web download

Comments