MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa59d62502b9b66c39b5f8a4d7905ba6ca72a7093f5a520456cb3c6cb22cd908. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: aa59d62502b9b66c39b5f8a4d7905ba6ca72a7093f5a520456cb3c6cb22cd908
SHA3-384 hash: f377ae096687bdf5d31470f5e1411019d5bedb8154553b2bb1d764c3e0ac0d022d932c53457a6702265048d1e8ea5c3a
SHA1 hash: d8743ff3b0d5bad7a14dfff143968557283f7bff
MD5 hash: e2f9153e98fc360d1fedc0f16853bfb5
humanhash: idaho-jig-charlie-mango
File name:falcon.exe
Download: download sample
Signature BazaLoader
File size:568'696 bytes
First seen:2021-02-02 16:16:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2b6a92dcd25dd3bc9d1ccc8695873672 (1 x BazaLoader)
ssdeep 3072:m4XxP4q0sJn/fq+0wXneak/XOOdFTJlTG6pVvG9Poy:Z6gLznetvBvXTGloy
Threatray 1 similar samples on MalwareBazaar
TLSH 28C46B57B26825F6D8A387B888454502FBB3F4B15B749B0F4A78427A1F273817E2DF60
Reporter ffforward
Tags:BazaLoader exe

Code Signing Certificate

Organisation:GlobalSign Timestamping CA - G2
Issuer:GlobalSign Root CA
Algorithm:sha1WithRSAEncryption
Valid from:Apr 13 10:00:00 2011 GMT
Valid to:Jan 28 12:00:00 2028 GMT
Serial number: 0400000000012F4EE152D7
Intelligence: 12 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: C977923C771E1A66C925A2B6F501732E678DC9887AFE6BFAAC039D1D9A71F0EC
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
falcon.exe
Verdict:
Malicious activity
Analysis date:
2021-02-02 16:24:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Mansabo
Status:
Malicious
First seen:
2021-02-02 16:17:06 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
12 of 29 (41.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
aa59d62502b9b66c39b5f8a4d7905ba6ca72a7093f5a520456cb3c6cb22cd908
MD5 hash:
e2f9153e98fc360d1fedc0f16853bfb5
SHA1 hash:
d8743ff3b0d5bad7a14dfff143968557283f7bff
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazaLoader

Executable exe aa59d62502b9b66c39b5f8a4d7905ba6ca72a7093f5a520456cb3c6cb22cd908

(this sample)

  
Delivery method
Distributed via web download

Comments