MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 26f3b97dfdcffc516a890f5e0bd3539c63603c26bea8298e7376ab9f9b53433a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 26f3b97dfdcffc516a890f5e0bd3539c63603c26bea8298e7376ab9f9b53433a
SHA3-384 hash: 59e3c5e1501cd06e14b1e49adf81b7d1f9a1447961b87b1a78b4843951bb2e5e5d4e93429162164192fefa0d56b9b1ff
SHA1 hash: 9b0061a53b5e2e6bdb30edb55eafc8ea89ac9fc6
MD5 hash: 7484d7f01dc2ddb30a6e3027389d53a6
humanhash: missouri-orange-oscar-magnesium
File name:FQ4jzOGrg6udVQoV9d7S.dexored
Download: download sample
Signature BazaLoader
File size:189'440 bytes
First seen:2021-07-07 15:25:15 UTC
Last seen:2021-07-07 15:48:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash aade7ba79f860dd3dec2afa9daec4f42 (2 x BazaLoader)
ssdeep 3072:ZfkkLfel75uouLeviqlFXr9Gu3ttrk1h6FDa0zzQxEtt9Q9jBu/vmOTMrTdGuUav:lkkyXEattQ1h6HQuto9F6k0uUa2YGZU/
Threatray 908 similar samples on MalwareBazaar
TLSH T1B4048D11FB83C0B5DD6708B054E0A53ECD383D144578AEEBDF908F6E9F242618E39A5A
Reporter Racco42
Tags:BazaLoader dexored exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
170
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FQ4jzOGrg6udVQoV9d7S.dexored
Verdict:
Suspicious activity
Analysis date:
2021-07-07 15:29:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 445377 Sample: FQ4jzOGrg6udVQoV9d7S.dexored Startdate: 07/07/2021 Architecture: WINDOWS Score: 48 20 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->20 7 FQ4jzOGrg6udVQoV9d7S.exe 14 2->7         started        process3 dnsIp4 18 3.223.125.168, 443, 49743, 49748 AMAZON-AESUS United States 7->18 10 cmd.exe 1 7->10         started        12 cmd.exe 1 7->12         started        process5 process6 14 conhost.exe 10->14         started        16 conhost.exe 12->16         started       
Threat name:
Win32.Trojan.Bazarbackdoor
Status:
Malicious
First seen:
2021-07-07 15:34:38 UTC
AV detection:
13 of 46 (28.26%)
Threat level:
  5/5
Result
Malware family:
bazarbackdoor
Score:
  10/10
Tags:
family:bazarbackdoor backdoor
Behaviour
Suspicious use of WriteProcessMemory
BazarBackdoor
Unpacked files
SH256 hash:
26f3b97dfdcffc516a890f5e0bd3539c63603c26bea8298e7376ab9f9b53433a
MD5 hash:
7484d7f01dc2ddb30a6e3027389d53a6
SHA1 hash:
9b0061a53b5e2e6bdb30edb55eafc8ea89ac9fc6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments