MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 665fdcff6c010772cfa701050b2bc5c7b008a0e8a73fa3c59e1dde546b78003b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 665fdcff6c010772cfa701050b2bc5c7b008a0e8a73fa3c59e1dde546b78003b
SHA3-384 hash: fee4909f21cc369e4bd3a5dfec9230374b8cefc0ff93f716c0a2a15b9d0babd11e6cdb670f4fe5e3db30b885f6e4ed12
SHA1 hash: cc4a659e529d9f4cae0acfbbcd89953014a04f72
MD5 hash: 4826b84458f9a41dd01e2508652e18d7
humanhash: alanine-foxtrot-autumn-carolina
File name:665fdcff6c010772cfa701050b2bc5c7b008a0e8a73fa3c59e1dde546b78003b
Download: download sample
Signature BazaLoader
File size:12'564'200 bytes
First seen:2020-10-20 16:46:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d70019f08a07eb5eb005abbcf216f569 (7 x BazaLoader)
ssdeep 196608:OkYZ6ZRSJJ01qMlMkfBe0sx7BogxN44qYO2FLOyomFHKnPAWFLOyomFHKnPb:OhJQBzE4BYHFeFm
Threatray 181 similar samples on MalwareBazaar
TLSH AAC67C40AA4940ADE9B750FA4A9D652EE16DBCA0271051C781D43FFABF373D02E35A1F
Reporter JAMESWT_WT
Tags:BazaLoader NOSOV SP Z O O signed

Code Signing Certificate

Organisation:NOSOV SP Z O O
Issuer:DigiCert EV Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Aug 21 00:00:00 2020 GMT
Valid to:Aug 18 12:00:00 2021 GMT
Serial number: 0BAB6A2AA84B495D9E554A4C42C0126D
Intelligence: 9 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: E6FA7B4756B41B8EC049237B96A8C1DF2ADA4582E440A63D8FC3B0787C3EFEB8
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Transferring files using the Background Intelligent Transfer Service (BITS)
DNS request
Launching cmd.exe command interpreter
Sending a TCP request to an infection source
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
10 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Trojan.Bazaloader
Status:
Malicious
First seen:
2020-10-20 16:47:29 UTC
File Type:
PE+ (Exe)
Extracted files:
1671
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
bazarbackdoor
Score:
  10/10
Tags:
backdoor family:bazarbackdoor
Behaviour
Modifies system certificate store
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Blacklisted process makes network request
BazarBackdoor
Unpacked files
SH256 hash:
665fdcff6c010772cfa701050b2bc5c7b008a0e8a73fa3c59e1dde546b78003b
MD5 hash:
4826b84458f9a41dd01e2508652e18d7
SHA1 hash:
cc4a659e529d9f4cae0acfbbcd89953014a04f72
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments