MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b057eb94e711995fd5fd6c57aa38a243575521b11b98734359658a7a9829b417. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: b057eb94e711995fd5fd6c57aa38a243575521b11b98734359658a7a9829b417
SHA3-384 hash: 26a857d26747fb1b7f6f07dffdd62fe2d6a5e345eae08acd29e8b22b952459d3b04b18f5f5bd1f5594e052fdfa253109
SHA1 hash: ad3fe6390c5ed83333574de3b925e7434e552762
MD5 hash: c3146a80e7a0c5069b3b3172bc4a16c1
humanhash: oscar-hydrogen-carolina-thirteen
File name:c3146a80e7a0c5069b3b3172bc4a16c1.exe
Download: download sample
Signature BazaLoader
File size:193'024 bytes
First seen:2021-06-18 12:23:52 UTC
Last seen:2021-06-18 12:59:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0934687d08f28a028d91dfbde9816da0 (1 x BazaLoader)
ssdeep 3072:KqpWD9mV/3ZHV0CYq46g+iDtPIfnL3KZ0OC0sGH/WarJlmoaX/tK9ZArQl3z+R6b:K75mV/330x0T8O4H/WafFaX/9yj+RB37
Threatray 9 similar samples on MalwareBazaar
TLSH 3F14AD4279C88C53ED1351FF01C88FAEC35491095EF3250BB64ADD74B8E73DB51A89AA
Reporter abuse_ch
Tags:BazaLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c3146a80e7a0c5069b3b3172bc4a16c1.exe
Verdict:
No threats detected
Analysis date:
2021-06-18 12:26:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win64.PUA.Wacapew
Status:
Malicious
First seen:
2021-06-08 01:25:01 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  1/5
Result
Malware family:
bazarloader
Score:
  10/10
Tags:
family:bazarloader dropper loader
Behaviour
Suspicious use of WriteProcessMemory
Bazar/Team9 Loader payload
Bazar Loader
Unpacked files
SH256 hash:
b057eb94e711995fd5fd6c57aa38a243575521b11b98734359658a7a9829b417
MD5 hash:
c3146a80e7a0c5069b3b3172bc4a16c1
SHA1 hash:
ad3fe6390c5ed83333574de3b925e7434e552762
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments