MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 912127a88af6cce3c806e6e0c124c80986198e888ab22f65639f70accbf395e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 912127a88af6cce3c806e6e0c124c80986198e888ab22f65639f70accbf395e5
SHA3-384 hash: b82523e2067d6816a1e950e5265442d5011ae78f7d34594ec0cc3cef6ff35e734c64b6c4f6e805b48a449c83d23962c0
SHA1 hash: f8c5418685d86e4461a3173ca9809c635aad3684
MD5 hash: 2cd1b52ded50b89c0ffc8866d20b9a46
humanhash: juliet-vermont-venus-item
File name:912127a88af6cce3c806e6e0c124c80986198e888ab22f65639f70accbf395e5
Download: download sample
Signature BazaLoader
File size:400'896 bytes
First seen:2021-06-04 19:55:55 UTC
Last seen:2021-06-04 20:37:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fd42d789eb522cabdff8fce2d24ae3a0 (1 x BazaLoader)
ssdeep 6144:iYkGXALNG2wX4yAoX4URi8bzcZAmiGtsxHBlOVVPemzXiNWvx3wSSEtW5C3j0:kGEGHuNURiGQA2yxhlOnem7io3jW6j
TLSH 6E84AE0B69D935D6FDD0E1395E635163A7E2B7A94277CA2B030347110F1ABF12ABE702
Reporter Anonymous
Tags:bazacall BazaLoader BazarCall BazarLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
397
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
912127a88af6cce3c806e6e0c124c80986198e888ab22f65639f70accbf395e5
Verdict:
No threats detected
Analysis date:
2021-06-04 19:57:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Sigma detected: CobaltStrike Load by Rundll32
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 429872 Sample: ufEU2BQVOJ Startdate: 04/06/2021 Architecture: WINDOWS Score: 56 23 Sigma detected: CobaltStrike Load by Rundll32 2->23 7 loaddll64.exe 1 2->7         started        process3 process4 9 rundll32.exe 1 7->9         started        13 cmd.exe 1 7->13         started        15 rundll32.exe 7->15         started        17 23 other processes 7->17 dnsIp5 21 139.28.235.149, 443 DEDIPATH-LLCUS Netherlands 9->21 25 System process connects to network (likely due to code injection or exploit) 9->25 19 rundll32.exe 13->19         started        signatures6 process7
Threat name:
Win64.Trojan.CrypterX
Status:
Malicious
First seen:
2021-06-04 06:29:20 UTC
AV detection:
4 of 46 (8.70%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Blocklisted process makes network request
Unpacked files
SH256 hash:
912127a88af6cce3c806e6e0c124c80986198e888ab22f65639f70accbf395e5
MD5 hash:
2cd1b52ded50b89c0ffc8866d20b9a46
SHA1 hash:
f8c5418685d86e4461a3173ca9809c635aad3684
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments