MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20c0e8522d9e6fe9d45784826521416b657baeefd6c3dde33d7526a8dc7fff2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 20c0e8522d9e6fe9d45784826521416b657baeefd6c3dde33d7526a8dc7fff2b
SHA3-384 hash: 34cc762ffcf2cf7475db108f120392f91ec8509e327b00eeb5607c56a92cfaab04ec9f05e190bdd2085319d31a47ab32
SHA1 hash: 6a363ce866e541105642c2b35e048998e2dfdfea
MD5 hash: bbe98cc2bf5ce0c0bb4fb74370e2af68
humanhash: kansas-venus-lactose-pluto
File name:file
Download: download sample
Signature BazaLoader
File size:6'236'160 bytes
First seen:2024-01-19 16:17:17 UTC
Last seen:2024-01-19 18:21:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 64d2a4693319a73d9f9b659d58fcaa2f (1 x BazaLoader)
ssdeep 98304:lIIuKCEdO96Xkmby531xv91EZJ9XARo00k3NPedyEhyeSDwlqGuLpnKriRkS8KRn:lTO96bby5jv91SFVkoyEhyeSuuLpyfjm
TLSH T1B9569E3E58533A92203EC76061FAB621C208A9D5DEBE0EA3D1A6C4D743E909D74DFC75
TrID 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.6% (.ICL) Windows Icons Library (generic) (2059/9)
15.4% (.EXE) OS/2 Executable (generic) (2029/13)
15.2% (.EXE) Generic Win/DOS Executable (2002/3)
15.2% (.EXE) DOS Executable Generic (2000/1)
Reporter Bitsight
Tags:BazaLoader exe


Avatar
Bitsight
Sample downloaded from http://193.233.132.117/sl2_29.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
714
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
20c0e8522d9e6fe9d45784826521416b657baeefd6c3dde33d7526a8dc7fff2b.exe
Verdict:
Malicious activity
Analysis date:
2024-01-19 16:20:20 UTC
Tags:
bazaloader loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connecting to a non-recommended domain
Sending an HTTP GET request
Сreating synchronization primitives
Launching the process to change the firewall settings
Creating a process with a hidden window
Searching for synchronization primitives
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a window
Creating a file in the %temp% directory
Launching a process
Using the Windows Management Instrumentation requests
Modifying a system file
Blocking the Windows Defender launch
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
lolbin shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BazaLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for URL or domain
Connects to many ports of the same IP (likely port scanning)
Contains functionality to detect sleep reduction / modifications
Creates files in the system32 config directory
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops HTML or HTM files to system directories
Drops PE files with benign system names
Found stalling execution ending in API Sleep call
Found Tor onion address
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies Group Policy settings
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Sigma detected: Schedule system process
System process connects to network (likely due to code injection or exploit)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected BazaLoader
Yara detected Defender Control Hacktool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1377569 Sample: file.exe Startdate: 19/01/2024 Architecture: WINDOWS Score: 100 71 Antivirus detection for URL or domain 2->71 73 Yara detected BazaLoader 2->73 75 Sigma detected: Schedule system process 2->75 77 4 other signatures 2->77 8 file.exe 70 2->8         started        13 svchost.exe 2->13         started        15 gpscript.exe 2->15         started        17 gpscript.exe 2->17         started        process3 dnsIp4 69 193.233.132.117, 49729, 49730, 49737 FREE-NET-ASFREEnetEU Russian Federation 8->69 59 C:\Windows\System\svchost.exe, PE32+ 8->59 dropped 61 C:\Windows\System\dc.exe, PE32 8->61 dropped 95 Detected unpacking (overwrites its own PE header) 8->95 97 Found Tor onion address 8->97 99 Drops executables to the windows directory (C:\Windows) and starts them 8->99 107 5 other signatures 8->107 19 svchost.exe 88 8->19         started        23 dc.exe 6 8->23         started        26 powershell.exe 23 8->26         started        28 5 other processes 8->28 101 System process connects to network (likely due to code injection or exploit) 13->101 103 Creates files in the system32 config directory 13->103 105 Drops HTML or HTM files to system directories 13->105 file5 signatures6 process7 dnsIp8 63 195.205.30.250, 49762, 9001 TPNETPL Poland 19->63 65 174.128.250.166, 49753, 80 ST-BGPUS United States 19->65 67 26 other IPs or domains 19->67 79 System process connects to network (likely due to code injection or exploit) 19->79 81 Detected unpacking (overwrites its own PE header) 19->81 83 Machine Learning detection for dropped file 19->83 91 3 other signatures 19->91 30 dc.exe 19->30         started        33 netsh.exe 19->33         started        35 netsh.exe 19->35         started        45 2 other processes 19->45 57 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 23->57 dropped 85 Multi AV Scanner detection for dropped file 23->85 87 Found stalling execution ending in API Sleep call 23->87 89 Allocates memory in foreign processes 23->89 93 2 other signatures 23->93 37 dc.exe 1 2 23->37         started        39 conhost.exe 26->39         started        41 conhost.exe 28->41         started        43 conhost.exe 28->43         started        47 3 other processes 28->47 file9 signatures10 process11 signatures12 109 Allocates memory in foreign processes 30->109 49 conhost.exe 33->49         started        51 conhost.exe 35->51         started        53 conhost.exe 45->53         started        55 conhost.exe 45->55         started        process13
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2024-01-19 17:04:15 UTC
AV detection:
10 of 38 (26.32%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Windows security modification
Modifies Windows Firewall
Modifies security service
Unpacked files
SH256 hash:
20c0e8522d9e6fe9d45784826521416b657baeefd6c3dde33d7526a8dc7fff2b
MD5 hash:
bbe98cc2bf5ce0c0bb4fb74370e2af68
SHA1 hash:
6a363ce866e541105642c2b35e048998e2dfdfea
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments