MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa2cb7c438568cb9baf184532b6bda4677cd3bb9f22f8d3e65e22588eeace26f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: aa2cb7c438568cb9baf184532b6bda4677cd3bb9f22f8d3e65e22588eeace26f
SHA3-384 hash: 947cafab5aa4fe72bc40367519a19501f2d5ceca69e558835fb377603a7f46dd4b37af2b7e9405ca7a6a3aa1b3a4a677
SHA1 hash: b08eb122bd1943335c27e1be854df0ad68d96a41
MD5 hash: 465f6a6e834f601b59cc11bfec695c84
humanhash: pennsylvania-equal-green-uncle
File name:465f6a6e834f601b59cc11bfec695c84
Download: download sample
Signature BazaLoader
File size:349'322 bytes
First seen:2021-10-21 15:53:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8fc81352ac718681e376edb5b78a04b3 (5 x BazaLoader)
ssdeep 6144:u55lc2c9mVV7pM3RRVru0hoy4Ip9b/mOawHSjQS:u555c9A2DVru0hoy3p9SVj3
Threatray 57 similar samples on MalwareBazaar
TLSH T150746CA1A5D13990E9C2D87E861BB372EA4B54332FA1E0C271A70BD3452F4D5DF52E23
Reporter malwarelabnet
Tags:BazaLoader BazarLoader exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Bazar Loader
Detection:
malicious
Classification:
spyw.evad
Score:
76 / 100
Signature
Allocates memory in foreign processes
Detected Bazar Loader
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 507134 Sample: 16hVsNu6JV Startdate: 21/10/2021 Architecture: WINDOWS Score: 76 34 Detected Bazar Loader 2->34 36 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->36 7 loaddll64.exe 1 2->7         started        process3 process4 9 regsvr32.exe 13 7->9         started        13 iexplore.exe 2 84 7->13         started        15 cmd.exe 1 7->15         started        17 rundll32.exe 7->17         started        dnsIp5 32 46.101.144.128, 443, 49765 DIGITALOCEAN-ASNUS Netherlands 9->32 38 System process connects to network (likely due to code injection or exploit) 9->38 40 Writes to foreign memory regions 9->40 42 Allocates memory in foreign processes 9->42 44 2 other signatures 9->44 19 chrome.exe 1 9->19         started        21 iexplore.exe 7 142 13->21         started        24 rundll32.exe 15->24         started        signatures6 process7 dnsIp8 26 dart.l.doubleclick.net 172.217.168.38, 443, 49828, 49829 GOOGLEUS United States 21->26 28 prod.appnexus.map.fastly.net 151.101.1.108, 443, 49822, 49823 FASTLYUS United States 21->28 30 15 other IPs or domains 21->30
Threat name:
Win64.Trojan.AgentAGen
Status:
Malicious
First seen:
2021-10-21 15:54:04 UTC
AV detection:
10 of 27 (37.04%)
Threat level:
  5/5
Result
Malware family:
bazarloader
Score:
  10/10
Tags:
family:bazarloader dropper loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Bazar/Team9 Loader payload
Bazar Loader
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
aa2cb7c438568cb9baf184532b6bda4677cd3bb9f22f8d3e65e22588eeace26f
MD5 hash:
465f6a6e834f601b59cc11bfec695c84
SHA1 hash:
b08eb122bd1943335c27e1be854df0ad68d96a41
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments