MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b60f75253c0ccf9d616ab1f1920d4b9baf1fe140e1f4eff7cb74d270c6d42fc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 8b60f75253c0ccf9d616ab1f1920d4b9baf1fe140e1f4eff7cb74d270c6d42fc
SHA3-384 hash: 7bf78dfa1e4e3326694026c456376055861d1f275cea6ac80ec3d27b97ab7444ce9dddefec535c191aa5f19aff2f80c7
SHA1 hash: b16e42d1b14bbba2ad6e7fa5c4e35e9900333f5c
MD5 hash: a7a472aa2a4d1604bb64d5a63e5bd710
humanhash: uranus-cardinal-alabama-low
File name:a7a472aa_by_Libranalysis
Download: download sample
File size:1'641'792 bytes
First seen:2021-05-03 01:01:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 24576:S+whL+xnrpGDNoE/9Ax6ZwdqpkHzZgbs+WVOWTJ6MfKqEyLd7a2YO82531im9k:r28nVGDj9AgoqmHd8svkWT9yqnf4bm6
Threatray 52 similar samples on MalwareBazaar
TLSH A475231BF8D349F1C82A7A3852253B23F940BDACDDB057064ADB131588776CAF78B265
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Sending a UDP request
Setting a keyboard event handler
Searching for the window
Changing a file
Blocking a possibility to launch for the Windows Task Manager (taskmgr)
Forced shutdown of a browser
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
evad
Score:
32 / 100
Signature
Disables the Windows task manager (taskmgr)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Diztakun
Status:
Malicious
First seen:
2021-01-26 14:22:55 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Checks BIOS information in registry
Identifies Wine through registry keys
Disables Task Manager via registry modification
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
8b60f75253c0ccf9d616ab1f1920d4b9baf1fe140e1f4eff7cb74d270c6d42fc
MD5 hash:
a7a472aa2a4d1604bb64d5a63e5bd710
SHA1 hash:
b16e42d1b14bbba2ad6e7fa5c4e35e9900333f5c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments