MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d15dbfb7ef0511556a3527cc98d09145a56302bdd19a6083ee6d007af3352434. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
BazaLoader
Vendor detections: 7
| SHA256 hash: | d15dbfb7ef0511556a3527cc98d09145a56302bdd19a6083ee6d007af3352434 |
|---|---|
| SHA3-384 hash: | 7f875aceb69785f4349813125b379fcf56cf30a4858794f44aad671e3fe55801cb3b120234e06f3daa0114a46143d8bc |
| SHA1 hash: | f10621be9bfee0152931f7790c2cbff022611f62 |
| MD5 hash: | 7c64ea7c4a229414b6048d18ab0836fd |
| humanhash: | colorado-cola-speaker-dakota |
| File name: | stage1.bin |
| Download: | download sample |
| Signature | BazaLoader |
| File size: | 116'224 bytes |
| First seen: | 2021-07-30 21:47:16 UTC |
| Last seen: | 2021-07-30 22:40:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2394b7a9184ee0a0dd541a06dbc4d8c5 (1 x BazaLoader) |
| ssdeep | 1536:n1ahc4Sg6qtbxmmeBAxMlkZP2EBG53NQGzcrUbqxBtk13S8s:n1aO4V6IMJ36eEBiqtgbqidS |
| Threatray | 49 similar samples on MalwareBazaar |
| TLSH | T1D9B3F760D216C0B8C58CD0B7F194AA72EC483870A3C6F7DB968621E916D0DD7747FADA |
| Reporter | |
| Tags: | BazaLoader BazarLoader exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
595
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
stage1.bin
Verdict:
No threats detected
Analysis date:
2021-07-30 22:00:12 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Multi AV Scanner detection for submitted file
Sigma detected: CobaltStrike Load by Rundll32
System process connects to network (likely due to code injection or exploit)
Tries to resolve many domain names, but no domain seems valid
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Bazdor
Status:
Malicious
First seen:
2021-07-30 21:48:04 UTC
AV detection:
7 of 46 (15.22%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 39 additional samples on MalwareBazaar
Result
Malware family:
bazarloader
Score:
10/10
Tags:
family:bazarloader
Behaviour
Blocklisted process makes network request
Unpacked files
SH256 hash:
d15dbfb7ef0511556a3527cc98d09145a56302bdd19a6083ee6d007af3352434
MD5 hash:
7c64ea7c4a229414b6048d18ab0836fd
SHA1 hash:
f10621be9bfee0152931f7790c2cbff022611f62
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.14
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.