MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c425dddb88f963f7a1e8adf61342b62f8988aed43be64f7f95635611cfe763c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 0c425dddb88f963f7a1e8adf61342b62f8988aed43be64f7f95635611cfe763c
SHA3-384 hash: 2ed5a4a1c78b83dfd7da6d64de6643013ff152e95ba12b7010cbe53ced1c57d5da58cd075f5357e88a9ea1f136c48eb6
SHA1 hash: a6fad15bf8dd122c1c08fddb5fee9db0f42c9680
MD5 hash: f5749077517631121d6d9cb43708bd0e
humanhash: friend-crazy-jersey-georgia
File name:0c425dddb88f963f7a1e8adf61342b62f8988aed43be64f7f95635611cfe763c.dll
Download: download sample
Signature BazaLoader
File size:309'248 bytes
First seen:2021-12-16 22:33:23 UTC
Last seen:2021-12-17 00:52:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 49b0e9c062a84059576bfb9ab62c53b2 (1 x BazaLoader)
ssdeep 6144:6QPRHSiXCofwayHYNW4BmC4PzbpebhEW3DygjijRIciIw1fgDGaBNsI:6QPRHTXCofwP4NW4BE7VGhEWWgjijRPD
Threatray 38 similar samples on MalwareBazaar
TLSH T103648D322BE52FA4E187FD77DB09E1F3C2179C222B438156B695230B90B28D6DE25717
Reporter Anonymous
Tags:BazaLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
172
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f5749077517631121d6d9cb43708bd0e.exe.vir
Verdict:
No threats detected
Analysis date:
2021-12-17 01:57:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Transferring files using the Background Intelligent Transfer Service (BITS)
Launching a process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BazaLoader
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Sigma detected: Suspicious Call by Ordinal
System process connects to network (likely due to code injection or exploit)
Yara detected BazaLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 541297 Sample: XEjLRpNx4J.dll Startdate: 16/12/2021 Architecture: WINDOWS Score: 60 24 rasyoniz.bazar 2->24 32 Yara detected BazaLoader 2->32 34 Sigma detected: Suspicious Call by Ordinal 2->34 8 loaddll64.exe 1 2->8         started        10 rundll32.exe 2->10         started        signatures3 process4 process5 12 regsvr32.exe 159 8->12         started        16 cmd.exe 1 8->16         started        18 rundll32.exe 8->18         started        20 2 other processes 8->20 dnsIp6 26 45.148.123.47, 443, 49882, 50037 SKB-ENTERPRISENL Netherlands 12->26 28 31.13.195.188, 443, 49758, 49778 NETERRA-ASBG Bulgaria 12->28 30 25 other IPs or domains 12->30 36 System process connects to network (likely due to code injection or exploit) 12->36 22 rundll32.exe 16->22         started        signatures7 process8
Threat name:
Win64.Trojan.BazarLoader
Status:
Malicious
First seen:
2021-12-16 22:34:10 UTC
File Type:
PE+ (Dll)
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
bazarloader
Score:
  10/10
Tags:
family:bazarloader dropper loader
Behaviour
Bazar/Team9 Loader payload
Bazar Loader
Unpacked files
SH256 hash:
0c425dddb88f963f7a1e8adf61342b62f8988aed43be64f7f95635611cfe763c
MD5 hash:
f5749077517631121d6d9cb43708bd0e
SHA1 hash:
a6fad15bf8dd122c1c08fddb5fee9db0f42c9680
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazaLoader

Executable exe 0c425dddb88f963f7a1e8adf61342b62f8988aed43be64f7f95635611cfe763c

(this sample)

  
Delivery method
Distributed via web download

Comments