MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fb8a792dd48796bac2d508c1928aa539ced639ea99a5e2c9d6e2be5a7e82d43. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 0fb8a792dd48796bac2d508c1928aa539ced639ea99a5e2c9d6e2be5a7e82d43
SHA3-384 hash: 6d49c0ec757c2ae263423c609aa3d35975191627c9cf975a40976a59839f29af8c9054d2bfbb8e81f58bd37a43384940
SHA1 hash: 085d5e492de6a3175f4c3f4ccc479fc11f88092f
MD5 hash: 7a240ae3cf85ad67310c2b307f592012
humanhash: angel-muppet-sodium-burger
File name:PreviewDoc.exe
Download: download sample
Signature BazaLoader
File size:389'176 bytes
First seen:2020-12-10 17:38:21 UTC
Last seen:2020-12-10 19:35:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash db60e0959cfe3991b2f6c66c24b00482 (3 x BazaLoader, 1 x TrickBot)
ssdeep 6144:agITgAwvbsnWvwVNml4AlViUmfWH0G13liWSa4V/4YQd+B:agr/vweloUmc0alOH/a4B
Threatray 76 similar samples on MalwareBazaar
TLSH 4184D5C3F054349CF8DF827BB9EA4E25B2D27C6609422A0561753F95BF321825FC8A6D
Reporter Scoobs_McGee
Tags:BazaLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PreviewDoc.exe
Verdict:
No threats detected
Analysis date:
2020-12-10 17:40:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Connection attempt
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.Bazaloader
Status:
Malicious
First seen:
2020-12-10 17:39:04 UTC
AV detection:
15 of 48 (31.25%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
0fb8a792dd48796bac2d508c1928aa539ced639ea99a5e2c9d6e2be5a7e82d43
MD5 hash:
7a240ae3cf85ad67310c2b307f592012
SHA1 hash:
085d5e492de6a3175f4c3f4ccc479fc11f88092f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments