MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5e016b1e3753de0405554391e7433f4e50e4362798fe4392aebb42408a42abd4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazaLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments 1

SHA256 hash: 5e016b1e3753de0405554391e7433f4e50e4362798fe4392aebb42408a42abd4
SHA3-384 hash: c72bc7202b913a6b3f3c062d88365b6151fae6c09d33ec42ea656b0db86199270e9e1b17b886dcbf26c6a3519f2f1314
SHA1 hash: dd1c316ae1162659d5e701769cc9ea93b28b2a62
MD5 hash: 3e61dd5bcec1efd3b357c1ca4b8aac54
humanhash: mountain-grey-batman-nuts
File name:3e61dd5bcec1efd3b357c1ca4b8aac54
Download: download sample
Signature BazaLoader
File size:283'648 bytes
First seen:2022-01-11 19:55:04 UTC
Last seen:2022-01-11 22:16:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fffa55351c6b195830dc3cbc5d2b0ba7 (3 x BazaLoader)
ssdeep 6144:ehVR+G1FYOWbBSIG/NsVUrCPqCtR8Uah:ejR+GHH5OnH
TLSH T1C254BE19A3A109AAED67417D819366657BF238318338DFFF079083776E17BC0A679B10
Reporter zbetcheckin
Tags:BazaLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3e61dd5bcec1efd3b357c1ca4b8aac54
Verdict:
No threats detected
Analysis date:
2022-01-11 20:08:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 551113 Sample: uPLMynXlPN Startdate: 11/01/2022 Architecture: WINDOWS Score: 52 19 Multi AV Scanner detection for submitted file 2->19 21 Sigma detected: Suspicious Call by Ordinal 2->21 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 rundll32.exe 9->17         started       
Threat name:
Win64.Spyware.Bazarloader
Status:
Suspicious
First seen:
2022-01-11 19:56:11 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
12 of 28 (42.86%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
5e016b1e3753de0405554391e7433f4e50e4362798fe4392aebb42408a42abd4
MD5 hash:
3e61dd5bcec1efd3b357c1ca4b8aac54
SHA1 hash:
dd1c316ae1162659d5e701769cc9ea93b28b2a62
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazaLoader

Executable exe 5e016b1e3753de0405554391e7433f4e50e4362798fe4392aebb42408a42abd4

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-11 19:55:07 UTC

url : hxxp://deljardim.com.br/116734_1.png