MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 754a35180c3545e644e82f3a075779f49e99ba7a525dd580e437f13a81efd2b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
BazaLoader
Vendor detections: 5
| SHA256 hash: | 754a35180c3545e644e82f3a075779f49e99ba7a525dd580e437f13a81efd2b5 |
|---|---|
| SHA3-384 hash: | 9f7f20ff7af221e2f954691755f26256ba8a065fb384f64cf7e6985aa464d1b3f80ad6630799e60315fe63cbc456f75f |
| SHA1 hash: | acd210a0d0b6d5b9ea2de9d144ac77b9caf10348 |
| MD5 hash: | 0f7b89ff6abb28cf553688b31bdd31c5 |
| humanhash: | mexico-indigo-nitrogen-bakerloo |
| File name: | acd210a0d0b6d5b9ea2de9d144ac77b9caf10348.dll |
| Download: | download sample |
| Signature | BazaLoader |
| File size: | 86'534 bytes |
| First seen: | 2021-09-17 21:36:00 UTC |
| Last seen: | 2021-09-17 22:52:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | adde1077f8d3ceebcc22e3306c03ec71 (1 x BazaLoader) |
| ssdeep | 1536:R+bIWQrjPQv5qLQlO4ke+lmqoeXuf9JQaindmHHIJcQFqOlaqqXeenCIniOkxrS:R+bIWQrjQ5g2oxoj3QaindmnIyQ8Olad |
| Threatray | 11 similar samples on MalwareBazaar |
| TLSH | T1C1836C8FFF4784A3D0F649BAE97E814FE41C74CE3C125A1A1F0875818A5132AADF7912 |
| Reporter | |
| Tags: | BazaLoader exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
acd210a0d0b6d5b9ea2de9d144ac77b9caf10348.dll
Verdict:
No threats detected
Analysis date:
2021-09-17 21:37:18 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Bazar
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Transferring files using the Background Intelligent Transfer Service (BITS)
Launching a process
Malware family:
TA551
Verdict:
Malicious
Result
Threat name:
Bazar Loader
Detection:
malicious
Classification:
spre.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Detected Bazar Loader
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Performs a network lookup / discovery via net view
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sample uses process hollowing technique
Sets debug register (to hijack the execution of another thread)
Sigma detected: CobaltStrike Load by Rundll32
Sigma detected: Dridex Process Pattern
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Behaviour
Behavior Graph:
Verdict:
suspicious
Similar samples:
+ 1 additional samples on MalwareBazaar
Result
Malware family:
bazarbackdoor
Score:
10/10
Tags:
family:bazarbackdoor backdoor
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Bazar/Team9 Backdoor payload
BazarBackdoor
Unpacked files
SH256 hash:
754a35180c3545e644e82f3a075779f49e99ba7a525dd580e437f13a81efd2b5
MD5 hash:
0f7b89ff6abb28cf553688b31bdd31c5
SHA1 hash:
acd210a0d0b6d5b9ea2de9d144ac77b9caf10348
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.