MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b90a0400e326fe9249c6829be0fb43d64dabe38fbe903109f29c53899e74f5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3b90a0400e326fe9249c6829be0fb43d64dabe38fbe903109f29c53899e74f5d
SHA3-384 hash: 0d2264d498797ef3d409959753f9a511f8505c8a9a6474abef60ec4fc6495ceddf0d934be0626b0df67000ce8b44c8e1
SHA1 hash: 5c92384ecfd76e5b4bd0ce9654eab00c66ea9857
MD5 hash: 741151649d1b412fc1bfd480d18f4e84
humanhash: washington-september-echo-coffee
File name:SecuriteInfo.com.Trojan.Win32.Save.a.241.20916
Download: download sample
Signature BazaLoader
File size:287'232 bytes
First seen:2021-03-29 21:44:16 UTC
Last seen:2021-04-01 02:50:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6445acd2e4bc351402584ccad64eafe0 (1 x BazaLoader)
ssdeep 6144:ZZYhrtJL8YSfesdrbtyMq/1De9ruT8mT+LxBxU598uZTKlilGN:ZQrf8z7BE1DMruT81Xe9MDN
TLSH CA54AFB8B5107CD2E67F577BCA96ADDD13B63622DA87A8CD806476C305A3331FE06804
Reporter SecuriteInfoCom
Tags:BazaLoader

Intelligence


File Origin
# of uploads :
3
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Win32.Save.a.241.20916
Verdict:
No threats detected
Analysis date:
2021-03-29 21:49:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Transferring files using the Background Intelligent Transfer Service (BITS)
Sending a UDP request
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Sets debug register (to hijack the execution of another thread)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Ligooc
Status:
Malicious
First seen:
2021-03-29 19:11:57 UTC
AV detection:
6 of 29 (20.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Looks up external IP address via web service
Tries to connect to .bazar domain
Unpacked files
SH256 hash:
3b90a0400e326fe9249c6829be0fb43d64dabe38fbe903109f29c53899e74f5d
MD5 hash:
741151649d1b412fc1bfd480d18f4e84
SHA1 hash:
5c92384ecfd76e5b4bd0ce9654eab00c66ea9857
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazaLoader

Executable exe 3b90a0400e326fe9249c6829be0fb43d64dabe38fbe903109f29c53899e74f5d

(this sample)

  
Delivery method
Distributed via web download

Comments