MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8bcd430d48c430ced6992340cbce21ffc1a4d8cc60e6255b76870d33a5ea6b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Djvu


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: e8bcd430d48c430ced6992340cbce21ffc1a4d8cc60e6255b76870d33a5ea6b9
SHA3-384 hash: 908985dbdb94ac24ca0390556718fa6c287ad1e075826b3696e3929126554b24d78af6521faf5b212ca09753a02b86e5
SHA1 hash: 6d57efab632a22021973ae2c02585ff5eb6971cf
MD5 hash: 6fe9907d92296d2c248d7ffaf1a7a44a
humanhash: oregon-kansas-table-april
File name:e8bcd430d48c430ced6992340cbce21ffc1a4d8cc60e6255b76870d33a5ea6b9
Download: download sample
Signature Djvu
File size:812'544 bytes
First seen:2020-06-17 09:16:35 UTC
Last seen:2020-06-17 09:42:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 85ba2a1e53f9e247cd0d429a42ba398a (1 x Djvu)
ssdeep 12288:gAmwTPkyfVAM0bamEhuFpkeNblVMS24x3gV0Z7y1/2PW+YqJT9RB2jhH/c+llY3S:5mSVMdEhuFaIMSv4J0WGT9mjJ/tY3
Threatray 25 similar samples on MalwareBazaar
TLSH 3605021677F09032D472037319B2DAA102BAFFBE9671090B2684F6CE29753D1EA73752
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
2
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.InstaBot
Status:
Malicious
First seen:
2020-06-16 18:53:32 UTC
File Type:
PE (Exe)
Extracted files:
62
AV detection:
40 of 48 (83.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion ransomware family:djvu persistence discovery spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Kills process with taskkill
Adds Run entry to start application
Looks up external IP address via web service
Checks for installed software on the system
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Modifies file permissions
Loads dropped DLL
Disables Task Manager via registry modification
Drops file in Drivers directory
Executes dropped EXE
Djvu Ransomware
Deletes Windows Defender Definitions
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_stop_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments