MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fb46649e51c1b2fc47d3bc0a129563c7bcb6f7e5353d46e0a0bd2f1205d675b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: fb46649e51c1b2fc47d3bc0a129563c7bcb6f7e5353d46e0a0bd2f1205d675b9
SHA3-384 hash: d917dcc86a1671e7c7712e72e4ea784cc189b634fa926567779485edc2809b24520b04e42905c164f349ff3735f5efed
SHA1 hash: 76cd17dc22890e34cb4adb3f34b7b904dc751cdb
MD5 hash: afb7e73c9d9a99b395074a1e39728b36
humanhash: network-alabama-queen-enemy
File name:afb7e73c9d9a99b395074a1e39728b36.dll
Download: download sample
Signature BazaLoader
File size:289'415 bytes
First seen:2021-10-13 17:46:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f2aa966974790b641bc88c5a5bd46a40 (2 x BazaLoader)
ssdeep 6144:VWvccklaZIIq3+Q4gdD3iD9Rd3YdFT/od3kQV:VIcZao3+Qr4zMFTwXV
Threatray 31 similar samples on MalwareBazaar
TLSH T10C546DB6F2912DA6EAD1C879C216B1B4F28368373765E1D0B5A706D3102D4E4CEB6F13
Reporter abuse_ch
Tags:BazaLoader BazarBackdoor BazarLoader dll exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
318
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
afb7e73c9d9a99b395074a1e39728b36.dll
Verdict:
No threats detected
Analysis date:
2021-10-13 17:54:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Transferring files using the Background Intelligent Transfer Service (BITS)
Launching a process
Connection attempt
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 502328 Sample: HUTWMrDhov.dll Startdate: 13/10/2021 Architecture: WINDOWS Score: 48 6 loaddll64.exe 1 2->6         started        8 rundll32.exe 2->8         started        process3 10 regsvr32.exe 78 6->10         started        14 iexplore.exe 1 73 6->14         started        16 cmd.exe 1 6->16         started        18 2 other processes 6->18 dnsIp4 31 161.35.66.76, 443, 49886, 49952 DIGITALOCEAN-ASNUS United States 10->31 33 164.90.211.10, 443, 49895, 49916 DIGITALOCEAN-ASNUS United States 10->33 35 12 other IPs or domains 10->35 37 System process connects to network (likely due to code injection or exploit) 10->37 20 iexplore.exe 2 154 14->20         started        23 rundll32.exe 16->23         started        signatures5 process6 dnsIp7 25 cm.g.doubleclick.net 216.58.215.226, 443, 49815, 49817 GOOGLEUS United States 20->25 27 dart.l.doubleclick.net 216.58.215.230, 443, 49848, 49849 GOOGLEUS United States 20->27 29 25 other IPs or domains 20->29
Result
Malware family:
bazarloader
Score:
  10/10
Tags:
family:bazarloader dropper loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Bazar/Team9 Loader payload
Bazar Loader
Unpacked files
SH256 hash:
fb46649e51c1b2fc47d3bc0a129563c7bcb6f7e5353d46e0a0bd2f1205d675b9
MD5 hash:
afb7e73c9d9a99b395074a1e39728b36
SHA1 hash:
76cd17dc22890e34cb4adb3f34b7b904dc751cdb
Malware family:
BazarLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazaLoader

Executable exe fb46649e51c1b2fc47d3bc0a129563c7bcb6f7e5353d46e0a0bd2f1205d675b9

(this sample)

  
Delivery method
Distributed via web download

Comments