MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b05cae0880543c3adc28a2d5a45af4931de6d2b4197d2d3c26e4471dd4cf2a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 5b05cae0880543c3adc28a2d5a45af4931de6d2b4197d2d3c26e4471dd4cf2a8
SHA3-384 hash: c2104b363e7d1658c811d1497ac85cb601b9296e595f4f7356688752678004c616a723d8cda31bfdeadc52fe2cc9107e
SHA1 hash: 45d3efcc0188e495aef8cd5b7ed6e0731b2fc594
MD5 hash: e31198c0a7e97c0584ad38f2c66d01b1
humanhash: lima-delaware-low-gee
File name:SecuriteInfo.com.VHO.Trojan-Dropper.Win32.Dapato.gen.22970.32639
Download: download sample
Signature BazaLoader
File size:201'216 bytes
First seen:2021-04-16 01:17:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c1bf70b0284697c622bf36c94d083845 (1 x BazaLoader)
ssdeep 6144:VdgxX4K3UMRIzHok07anvXHGr+sU8bar:VCXTFREvXHGr+kw
Threatray 38 similar samples on MalwareBazaar
TLSH E3148D42F2E510FAE43BC63989515626FB3238326734DF1F47A047629E32BD19E2EB15
Reporter SecuriteInfoCom
Tags:BazaLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.VHO.Trojan-Dropper.Win32.Dapato.gen.22970.32639
Verdict:
No threats detected
Analysis date:
2021-04-16 01:27:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sets debug register (to hijack the execution of another thread)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Razy
Status:
Malicious
First seen:
2021-04-15 23:28:21 UTC
File Type:
PE+ (Exe)
Extracted files:
4
AV detection:
10 of 47 (21.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
5b05cae0880543c3adc28a2d5a45af4931de6d2b4197d2d3c26e4471dd4cf2a8
MD5 hash:
e31198c0a7e97c0584ad38f2c66d01b1
SHA1 hash:
45d3efcc0188e495aef8cd5b7ed6e0731b2fc594
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazaLoader

Executable exe 5b05cae0880543c3adc28a2d5a45af4931de6d2b4197d2d3c26e4471dd4cf2a8

(this sample)

  
Delivery method
Distributed via web download

Comments