MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5a7d360225defcc80b5d30efb865f76d377aaa044b5ec42c2c40a3359c968f3e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
BazaLoader
Vendor detections: 9
| SHA256 hash: | 5a7d360225defcc80b5d30efb865f76d377aaa044b5ec42c2c40a3359c968f3e |
|---|---|
| SHA3-384 hash: | d37fdd7b99eb17248ce40f38e7ac2544f8f72fdce382f9c0cc6105abfa77dc28306de10c5976a4489bf60fe861efaa04 |
| SHA1 hash: | 70c164d08608478ba36e1479f0277dffc4fd951f |
| MD5 hash: | 6bf2a52b5755de865d691045806936f9 |
| humanhash: | tennis-solar-california-failed |
| File name: | 6bf2a52b5755de865d691045806936f9.dll |
| Download: | download sample |
| Signature | BazaLoader |
| File size: | 361'472 bytes |
| First seen: | 2021-10-15 18:08:10 UTC |
| Last seen: | 2021-10-15 19:07:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 180d12f9cbd4e7ad2758d212b7c02930 (1 x BazaLoader) |
| ssdeep | 6144:pHJGKt24zrhvsoWb9BHohiA2lZYjQ7B6TuvJ0VPRevpyB4LvW:pHkKFBsoeoV2lZYs7Duap |
| Threatray | 31 similar samples on MalwareBazaar |
| TLSH | T1AE74BF5932940CB9ECB74139C8535946E672BC164731DABF03A0436ADF2F7E1693EB21 |
| Reporter | |
| Tags: | BazaLoader dll exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6bf2a52b5755de865d691045806936f9.dll
Verdict:
No threats detected
Analysis date:
2021-10-15 18:16:29 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Bazar
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Transferring files using the Background Intelligent Transfer Service (BITS)
Launching a process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
BazarBackdoor
Verdict:
Malicious
Result
Threat name:
Bazar Loader
Detection:
malicious
Classification:
spyw.evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Detected Bazar Loader
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Sets debug register (to hijack the execution of another thread)
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Behaviour
Behavior Graph:
Verdict:
malicious
Similar samples:
+ 21 additional samples on MalwareBazaar
Result
Malware family:
bazarloader
Score:
10/10
Tags:
family:bazarbackdoor family:bazarloader backdoor dropper loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Bazar/Team9 Backdoor payload
Bazar/Team9 Loader payload
Bazar Loader
BazarBackdoor
Unpacked files
SH256 hash:
5a7d360225defcc80b5d30efb865f76d377aaa044b5ec42c2c40a3359c968f3e
MD5 hash:
6bf2a52b5755de865d691045806936f9
SHA1 hash:
70c164d08608478ba36e1479f0277dffc4fd951f
Malware family:
BazarLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.