MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca8194e9a1232e508619269bdf9a9c71c4b76e7852d86ed18f02088229b0f7c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ca8194e9a1232e508619269bdf9a9c71c4b76e7852d86ed18f02088229b0f7c7
SHA3-384 hash: 41017be770c9078889de1d709579519ac00d897b26a47124ed77d978f71899f983b4c212d11e9132e1949fcd5a6f6350
SHA1 hash: c47ba9a3bd09ac601e8766acf7add73710743984
MD5 hash: cdddcbc43905f8a1a12de465a8b4c5e5
humanhash: skylark-mike-friend-pennsylvania
File name:SecuriteInfo.com.Trojan.Siggen9.37965.2109.6924
Download: download sample
Signature BazaLoader
File size:605'888 bytes
First seen:2020-04-14 21:34:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6af5590431ee9a3d6957e0b315d3e040 (1 x BazaLoader)
ssdeep 12288:GxcXSskRlp+At+Ccw0Z2+TYxl/dif6yC:GxyYloAt+C0AXd
Threatray 2'836 similar samples on MalwareBazaar
TLSH 18D47B4D125409BFE4A63178C48F6B44456038BD6BA3D7EBBA58B243FE233C5953363A
Reporter SecuriteInfoCom
Tags:BazaLoader

Code Signing Certificate

Organisation:DigiCert High Assurance EV Root CA
Issuer:DigiCert High Assurance EV Root CA
Algorithm:sha1WithRSAEncryption
Valid from:Nov 10 00:00:00 2006 GMT
Valid to:Nov 10 00:00:00 2031 GMT
Serial number: 02AC5C266A0B409B8F0B79F2AE462577
Intelligence: 204 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7431E5F4C3C1CE4690774F0B61E05440883BA9A01ED00BA6ABD7806ED3B118CF
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win64.Trojan.Androm
Status:
Malicious
First seen:
2020-04-14 21:35:28 UTC
File Type:
PE+ (Exe)
Extracted files:
12
AV detection:
21 of 31 (67.74%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazaLoader

Executable exe ca8194e9a1232e508619269bdf9a9c71c4b76e7852d86ed18f02088229b0f7c7

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.dll::CryptAcquireContextW
ADVAPI32.dll::CryptEncrypt
ADVAPI32.dll::CryptImportKey
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments