MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a66f69b2c2320fa2bb4b6ab429dd318903db14a56418acc54ecffac8c9592afe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: a66f69b2c2320fa2bb4b6ab429dd318903db14a56418acc54ecffac8c9592afe
SHA3-384 hash: 2ce202bb76355dc3465aa82b857051e0487c0d89bd1e7d43a62dcf1d61ef6afdd0000d35f84f504adaa1c177a3a6832e
SHA1 hash: 6241b7d081a023c3b61db2bcba470b897e8adf2c
MD5 hash: b14a3e1c4cc77b3e5413b34d42a2d0fe
humanhash: freddie-illinois-london-winter
File name:vaq3.dll
Download: download sample
Signature BazaLoader
File size:354'435 bytes
First seen:2021-08-02 13:35:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9daec1ba9c4b56f51c867c1eb2454189 (1 x BazaLoader)
ssdeep 6144:YUeWccBLr8Bc/c7dDcKEoBedhs4LNyhMJNx2:rXfBLr8ZCdhs6JX2
Threatray 34 similar samples on MalwareBazaar
TLSH T19D74BF245672089BFD3A817A9583454469B63833E734DEFF02E587591E1BFC18ABBF20
Reporter James_inthe_box
Tags:BazaLoader dll exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
vaq3.dll
Verdict:
No threats detected
Analysis date:
2021-08-02 13:39:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Transferring files using the Background Intelligent Transfer Service (BITS)
Connection attempt
DNS request
Launching a process
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Bazar Loader
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Detected Bazar Loader
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Sample uses process hollowing technique
Sets debug register (to hijack the execution of another thread)
Sigma detected: CobaltStrike Load by Rundll32
Sigma detected: Regsvr32 Command Line Without DLL
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 457951 Sample: vaq3.dll Startdate: 02/08/2021 Architecture: WINDOWS Score: 100 42 Detected Bazar Loader 2->42 44 Sigma detected: CobaltStrike Load by Rundll32 2->44 46 Sigma detected: Suspicious Svchost Process 2->46 48 Sigma detected: Regsvr32 Command Line Without DLL 2->48 7 loaddll64.exe 1 2->7         started        9 rundll32.exe 2->9         started        process3 process4 11 regsvr32.exe 14 7->11         started        15 iexplore.exe 1 74 7->15         started        17 cmd.exe 1 7->17         started        19 20 other processes 7->19 dnsIp5 38 143.198.58.231, 443, 49789 LDCOMNETFR United States 11->38 50 System process connects to network (likely due to code injection or exploit) 11->50 52 Contains functionality to inject code into remote processes 11->52 54 Sets debug register (to hijack the execution of another thread) 11->54 56 5 other signatures 11->56 21 svchost.exe 11->21         started        40 192.168.2.1 unknown unknown 15->40 24 iexplore.exe 2 150 15->24         started        26 rundll32.exe 17->26         started        signatures6 process7 dnsIp8 28 143.198.234.94, 443, 49813, 49814 LDCOMNETFR United States 21->28 30 143.198.78.177, 443, 49794, 49795 LDCOMNETFR United States 21->30 32 edge.gycpi.b.yahoodns.net 87.248.118.23, 443, 49761, 49762 YAHOO-DEBDE United Kingdom 24->32 34 dart.l.doubleclick.net 216.58.209.38, 443, 49748, 49749 GOOGLEUS United States 24->34 36 14 other IPs or domains 24->36
Result
Malware family:
bazarbackdoor
Score:
  10/10
Tags:
family:bazarbackdoor backdoor
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Bazar/Team9 Backdoor payload
BazarBackdoor
Unpacked files
SH256 hash:
a66f69b2c2320fa2bb4b6ab429dd318903db14a56418acc54ecffac8c9592afe
MD5 hash:
b14a3e1c4cc77b3e5413b34d42a2d0fe
SHA1 hash:
6241b7d081a023c3b61db2bcba470b897e8adf2c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments