MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 003d4f4a8020c7e8dfeb299fdd859c9d6323bc4cee81ec0e0c9e52d9dd1a99ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 003d4f4a8020c7e8dfeb299fdd859c9d6323bc4cee81ec0e0c9e52d9dd1a99ef
SHA3-384 hash: a546f4b9c345c3aa4b4f320489a7e4eb0e303add1384ccca4a4e81a990a0868295337623ab40a9cad029905b5ae53ebf
SHA1 hash: 783d746beb89914f633d97ff370691767ecd4a24
MD5 hash: e8ee3fc019e9b1427560e78bfb365bb8
humanhash: quiet-tennessee-eleven-oscar
File name:Document-Annual.exe
Download: download sample
Signature BazaLoader
File size:517'712 bytes
First seen:2020-10-26 22:40:44 UTC
Last seen:2020-10-27 05:37:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e957d46f17d2c99422ec5f3695f1922e (1 x BazaLoader)
ssdeep 6144:we8MFMTl9FaUDHdH4Pk1h5+SILsFZFBcbdzR87xQUVSh1SEXKcxU:wenFMRRhELsFZFBIVR87mwSh1SEX5K
Threatray 139 similar samples on MalwareBazaar
TLSH A4B4C5C3F054349CF8DF437BB9EA4E25B2E26C5609432A0261753F95BF321815BC9A6E
Reporter malware_traffic
Tags:BazaLoader exe signed

Code Signing Certificate

Organisation:Best Fud, OOO
Issuer:DigiCert EV Code Signing CA (SHA2)
Algorithm:sha256WithRSAEncryption
Valid from:2020-08-21T00:00:00Z
Valid to:2021-06-02T12:00:00Z
Serial number: 085b70224253486624fc36fa658a1e32
Intelligence: 9 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 693cc59045de342fbe55e06cbacd006bfbed33beae4000e3013ce910b967d6db
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
4
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Transferring files using the Background Intelligent Transfer Service (BITS)
DNS request
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Bazaloader
Status:
Malicious
First seen:
2020-10-26 22:42:04 UTC
File Type:
PE+ (Exe)
Extracted files:
9
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
bazarbackdoor
Score:
  10/10
Tags:
backdoor family:bazarbackdoor
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Blacklisted process makes network request
BazarBackdoor
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments