MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3980565d5e58fe7ccd9f3b859b99be9eb5d23d279ae8af1c210c0baea477ef8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: e3980565d5e58fe7ccd9f3b859b99be9eb5d23d279ae8af1c210c0baea477ef8
SHA3-384 hash: 0425e1c38866de2132883a023b8efcf3ad15502dc2c292b2ec0360a11f963b49bf88e85d56cf0ce096b79e390955e21a
SHA1 hash: 5da8a445d454bc52df1cf70de0214bf94785235c
MD5 hash: 6ef0ff45adaad74198bcf919ea04e5f3
humanhash: fifteen-social-venus-march
File name:__4761890.exe
Download: download sample
Signature BazaLoader
File size:869'989 bytes
First seen:2022-02-01 12:52:44 UTC
Last seen:2022-02-01 14:59:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0b4742e1043c666b589ea99d07375511 (5 x BazaLoader)
ssdeep 24576:ge7JUtiaEGVkvqCJ+H5Ih9Xtlm0wVOPMMCEJI8I:TRaETqCJ+H5Ih9kOPMhT
Threatray 539 similar samples on MalwareBazaar
TLSH T1F5058C8363EC2CD4E172913597338A86C7B5BC6106B1C34E43E5126E4F3B6A77E29B61
File icon (PE):PE icon
dhash icon 6edbb12b17172b96 (10 x Quakbot, 9 x Heodo, 7 x BazaLoader)
Reporter JAMESWT_WT
Tags:BazaLoader exe UBIBanca

Intelligence


File Origin
# of uploads :
2
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SPAM.zip
Verdict:
Malicious activity
Analysis date:
2022-02-01 12:51:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
52 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 564127 Sample: __4761890.exe Startdate: 01/02/2022 Architecture: WINDOWS Score: 52 8 __4761890.exe 2->8         started        10 svchost.exe 2->10         started        13 svchost.exe 9 1 2->13         started        16 9 other processes 2->16 dnsIp3 18 cmd.exe 1 8->18         started        66 Changes security center settings (notifications, updates, antivirus, firewall) 10->66 21 MpCmdRun.exe 1 10->21         started        58 127.0.0.1 unknown unknown 13->58 signatures4 process5 signatures6 62 Uses ping.exe to sleep 18->62 64 Uses ping.exe to check the status of other devices and networks 18->64 23 __4761890.exe 18->23         started        25 PING.EXE 1 18->25         started        28 conhost.exe 18->28         started        30 conhost.exe 21->30         started        process7 dnsIp8 32 cmd.exe 1 23->32         started        35 cmd.exe 1 23->35         started        37 cmd.exe 1 23->37         started        56 192.0.2.210 unknown Reserved 25->56 process9 signatures10 60 Uses ping.exe to sleep 32->60 39 PING.EXE 1 32->39         started        42 conhost.exe 32->42         started        44 __4761890.exe 32->44         started        46 conhost.exe 35->46         started        48 sc.exe 1 35->48         started        50 conhost.exe 37->50         started        52 sc.exe 1 37->52         started        process11 dnsIp12 54 192.0.2.191 unknown Reserved 39->54
Threat name:
Win64.Spyware.Bazarloader
Status:
Malicious
First seen:
2022-02-01 12:53:17 UTC
File Type:
PE+ (Exe)
Extracted files:
57
AV detection:
12 of 28 (42.86%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
e3980565d5e58fe7ccd9f3b859b99be9eb5d23d279ae8af1c210c0baea477ef8
MD5 hash:
6ef0ff45adaad74198bcf919ea04e5f3
SHA1 hash:
5da8a445d454bc52df1cf70de0214bf94785235c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win64_bazarloader_packed_sep21
Author:Rony (@r0ny_123)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments