MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8ea46ac64f5af7bb295a8b784738fc11fc0fde1543d7da43c0f97f88950185c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
BazaLoader
Vendor detections: 7
| SHA256 hash: | 8ea46ac64f5af7bb295a8b784738fc11fc0fde1543d7da43c0f97f88950185c4 |
|---|---|
| SHA3-384 hash: | 31f3763e7730f8b2cd90418d373d9d3e3429fb7d93f60f874e75f003fcac8ff72c18486ce4a8be6a8da9811cf54af5c6 |
| SHA1 hash: | 56b71f91e7a1455c530751d254c81d184a15dc4d |
| MD5 hash: | e3e05d75c47fdb8a7a0941874fc11d06 |
| humanhash: | three-batman-double-bulldog |
| File name: | StNsbaY.dat |
| Download: | download sample |
| Signature | BazaLoader |
| File size: | 481'809 bytes |
| First seen: | 2021-08-27 18:12:43 UTC |
| Last seen: | 2021-08-27 18:52:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 35890417b8426ce9add593489cc763e0 (5 x BazaLoader) |
| ssdeep | 6144:JfhK4Oe8t9VVXESXclLbMD7CjcQJLSoxhKSwZHNKt6rAE4Div6qjtyFBO:ROJ3MlfMD7CVL9hgjMpEMmy2 |
| Threatray | 65 similar samples on MalwareBazaar |
| TLSH | T15BA4AF8A9591A247FED58C79DCD8F1D2C6837B395D3ADAF37CE4E03068281A4D89B113 |
| Reporter | |
| Tags: | BazaLoader BazarLoader dll exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
284
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
StNsbaY.dat
Verdict:
Malicious activity
Analysis date:
2021-08-26 22:21:18 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Transferring files using the Background Intelligent Transfer Service (BITS)
Connection attempt
Sending a custom TCP request
Launching a process
Sending a UDP request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Malware family:
BazarBackdoor
Verdict:
Malicious
Result
Threat name:
Bazar Loader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Detected Bazar Loader
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Sets debug register (to hijack the execution of another thread)
Sigma detected: CobaltStrike Load by Rundll32
Sigma detected: Regsvr32 Command Line Without DLL
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Kryplod
Status:
Malicious
First seen:
2021-08-27 00:52:41 UTC
AV detection:
6 of 43 (13.95%)
Threat level:
5/5
Verdict:
suspicious
Similar samples:
+ 55 additional samples on MalwareBazaar
Result
Malware family:
bazarbackdoor
Score:
10/10
Tags:
family:bazarbackdoor backdoor
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Bazar/Team9 Backdoor payload
BazarBackdoor
Unpacked files
SH256 hash:
8ea46ac64f5af7bb295a8b784738fc11fc0fde1543d7da43c0f97f88950185c4
MD5 hash:
e3e05d75c47fdb8a7a0941874fc11d06
SHA1 hash:
56b71f91e7a1455c530751d254c81d184a15dc4d
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.14
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.