MalwareBazaar Database

MalwareBazaar tries to identify the malware family (signature) of submitted malware samples. A malware sample can be associated with only one malware family. The page below gives you an overview on malware samples that MalwareBazaar has identified as BazaLoader.

Database Entry


Signature: BazaLoader
Firstseen:2020-04-14 19:39:37 UTC
Lastseen:2024-03-07 22:48:00UTC
Malware samples:853

Malware Samples


The table below shows all malware samples that have been identified by MalwareBazaar as BazaLoader (max 1000).

Firstseen (UTC)SHA256 hashTagsReporter