MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3941242436e943fbfb7b1767aa2615bcc5637da3d939d3b06a1572de8bf044a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 3941242436e943fbfb7b1767aa2615bcc5637da3d939d3b06a1572de8bf044a1
SHA3-384 hash: 5ec19999f3771d915c9d4a3580fe5a95d2e253c56ac8598b6ca0e9ae8891826902c4e49f4219e6db311f4075eabee285
SHA1 hash: fab551f2f9a43993c2350b20b2398c188e88162e
MD5 hash: 5af82b394bae65462bfb643933c09930
humanhash: carbon-stream-xray-fourteen
File name:Doc_21.12.exe
Download: download sample
File size:287'568 bytes
First seen:2020-12-21 20:30:11 UTC
Last seen:2020-12-21 22:33:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2a6be979413db763738afc455ed4d626
ssdeep 6144:kZxnve3vGtNi1NC9xmK0Q6WnR1/0gzi4DM3:Exm3OtqNOmdXWogGP3
Threatray 152 similar samples on MalwareBazaar
TLSH 68542A83B05430DCF4DF833BB4DA4E25A7E2BC6209425E061275BFA57F321815FD9A6A
Reporter James_inthe_box
Tags:exe

Code Signing Certificate

Organisation:COMODO RSA Extended Validation Code Signing CA
Issuer:COMODO RSA Certification Authority
Algorithm:sha384WithRSAEncryption
Valid from:Dec 3 00:00:00 2014 GMT
Valid to:Dec 2 23:59:59 2029 GMT
Serial number: 6DD472EB02AE0406E3DD843F5FE145E1
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: D1863B55A0629F32A5DAD867D02DF1D1A4550B23AC422B53581E79E548FD6617
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
195
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Doc_21.12.exe
Verdict:
No threats detected
Analysis date:
2020-12-21 20:31:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Bazdor
Status:
Malicious
First seen:
2020-12-21 20:30:12 UTC
File Type:
PE+ (Exe)
Extracted files:
7
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
3941242436e943fbfb7b1767aa2615bcc5637da3d939d3b06a1572de8bf044a1
MD5 hash:
5af82b394bae65462bfb643933c09930
SHA1 hash:
fab551f2f9a43993c2350b20b2398c188e88162e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments