MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d21d616f6052e8b62292fcc6d9fd9ee2a3b549c59ca76aa8ef5a96cd163512ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | d21d616f6052e8b62292fcc6d9fd9ee2a3b549c59ca76aa8ef5a96cd163512ac |
|---|---|
| SHA3-384 hash: | 8162ca3f96ec29b9adad0c5f016819305db3c0de8ba7d87afae2bc1f91d253b4fa46ca46cb5de38c6120e1c3d20a2351 |
| SHA1 hash: | 82e1a3868eff88753fe30abedf7c83620aaddd13 |
| MD5 hash: | 9a4ef0169f86641aa99017049de272f5 |
| humanhash: | pasta-spring-india-kitten |
| File name: | tpJBFL.bin |
| Download: | download sample |
| File size: | 219'136 bytes |
| First seen: | 2022-01-20 15:31:19 UTC |
| Last seen: | 2022-01-20 18:04:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7c661725970e2285630167e2c43a72e6 |
| ssdeep | 6144:VW2ARP1XewB7c6waMtO507a3DXx3FqcZSV:VWdRcwNC1o58afqcZSV |
| Threatray | 447 similar samples on MalwareBazaar |
| TLSH | T16324CF08B2D90078DD2796748A639507EABB7C216B24AFEF03A54371DD3F3D5113AB62 |
| Reporter | |
| Tags: | BazaLoader BazarLoader bin dll exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Creates an autostart registry key pointing to binary in C:\Windows
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Svchost Process
Sigma detected: UNC2452 Process Creation Patterns
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
Threat name:
Win64.Spyware.Bazarloader
Status:
Suspicious
First seen:
2022-01-20 15:32:14 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
15 of 28 (53.57%)
Threat level:
2/5
Verdict:
malicious
Similar samples:
+ 437 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
d21d616f6052e8b62292fcc6d9fd9ee2a3b549c59ca76aa8ef5a96cd163512ac
MD5 hash:
9a4ef0169f86641aa99017049de272f5
SHA1 hash:
82e1a3868eff88753fe30abedf7c83620aaddd13
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe d21d616f6052e8b62292fcc6d9fd9ee2a3b549c59ca76aa8ef5a96cd163512ac
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.