MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e31898f207733cf33a6f951d8337d6cd303334a9df95956686657e3f13436ae8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: e31898f207733cf33a6f951d8337d6cd303334a9df95956686657e3f13436ae8
SHA3-384 hash: 33454cffd9eb91b2839809e42d3450f10e32d1e9b0909c85f4ea8f243edc13ee01a24aa1c74fa2f839912174d4371e40
SHA1 hash: 3f38ead3e0ce0d8ae516465e2bcad43cf1dd8970
MD5 hash: 9a1725b1db1d41e3718526e265a8c6fb
humanhash: colorado-king-coffee-kentucky
File name:1.dll
Download: download sample
Signature BazaLoader
File size:363'520 bytes
First seen:2021-10-13 09:44:43 UTC
Last seen:2021-10-13 11:24:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 79d9be238e49f034d4a76e5debdb4868 (1 x BazaLoader)
ssdeep 6144:BeiSscyk7I05DgnncrqB4MKqeuR9pO0iS2TBBQxKMedx2isuXuKnJtyK5iHI:zl12TAisuX/Jtd
Threatray 51 similar samples on MalwareBazaar
TLSH T19874B6F46C10D1D5F8B6A5BAD8D1784660113CA8766A8F860114BB3B39A76C0DF6CBCF
Reporter pr0xylife
Tags:BazarLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1.dll
Verdict:
No threats detected
Analysis date:
2021-10-13 09:55:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the system32 subdirectories
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware monero
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Bazar Loader
Detection:
malicious
Classification:
spyw.evad
Score:
80 / 100
Signature
Allocates memory in foreign processes
Detected Bazar Loader
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 501906 Sample: 1.dll Startdate: 13/10/2021 Architecture: WINDOWS Score: 80 26 Multi AV Scanner detection for submitted file 2->26 28 Detected Bazar Loader 2->28 7 loaddll64.exe 1 2->7         started        process3 process4 9 rundll32.exe 13 7->9         started        13 cmd.exe 1 7->13         started        15 rundll32.exe 7->15         started        dnsIp5 24 164.90.229.209, 443, 49750 DIGITALOCEAN-ASNUS United States 9->24 30 System process connects to network (likely due to code injection or exploit) 9->30 32 Writes to foreign memory regions 9->32 34 Allocates memory in foreign processes 9->34 36 2 other signatures 9->36 17 chrome.exe 15 9->17         started        20 rundll32.exe 13->20         started        signatures6 process7 dnsIp8 22 167.99.242.155, 443, 49812, 49814 DIGITALOCEAN-ASNUS United States 17->22
Result
Malware family:
bazarloader
Score:
  10/10
Tags:
family:bazarloader dropper loader
Behaviour
Blocklisted process makes network request
Bazar/Team9 Loader payload
Bazar Loader
Unpacked files
SH256 hash:
e31898f207733cf33a6f951d8337d6cd303334a9df95956686657e3f13436ae8
MD5 hash:
9a1725b1db1d41e3718526e265a8c6fb
SHA1 hash:
3f38ead3e0ce0d8ae516465e2bcad43cf1dd8970
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments