MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ea200ef4d55ec4a99a4ef59abcdbc3f2d65e627ba8230fb44cd4e00a665b454. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 2ea200ef4d55ec4a99a4ef59abcdbc3f2d65e627ba8230fb44cd4e00a665b454
SHA3-384 hash: b04ff279b7f8c7d548c33b526a942bcec3dd7193f4164a83cc6907d414b0ad9e9b81e4628bb95e49dfbf7e529813a10f
SHA1 hash: 7eedf3f0b41efb0daf99b4dd7d20de8e1b13db98
MD5 hash: 756c03110254f7d0d2002a813f2749a0
humanhash: texas-jupiter-lion-two
File name:SecuriteInfo.com.Variant.Zusy.433412.11119.31541
Download: download sample
Signature DBatLoader
File size:751'616 bytes
First seen:2022-07-20 02:48:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a1fe30710cd81c908b0878e166e653d4 (2 x DBatLoader, 2 x RemcosRAT, 1 x Formbook)
ssdeep 12288:mDVyc7hRZ/ksbXlwv/qcAD/reQynzySzQrtVSX3x7FRSRjAf2rDNtl2aCHVVzHg:O9j1ksXev/qcADPyzySzWtVSn52pAf2s
Threatray 1'538 similar samples on MalwareBazaar
TLSH T164F49F25E7F1CE33C16E163E8D5B72A55C2D7E202929F88A2AE43D4C5FF964134292D3
TrID 26.5% (.EXE) Win32 Executable Delphi generic (14182/79/4)
24.5% (.SCR) Windows screen saver (13101/52/3)
19.7% (.EXE) Win64 Executable (generic) (10523/12/4)
8.4% (.EXE) Win32 Executable (generic) (4505/5/1)
5.6% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 27d0d8d6d6d8d023 (11 x RemcosRAT, 6 x DBatLoader, 5 x ModiLoader)
Reporter SecuriteInfoCom
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
190
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2022-07-20 00:55:59 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
e5cee39f56c43d207f40862077d5b015e62929ff21f9de4e45c3b958c8947770
MD5 hash:
0de7dbbda445e257c9169774b9a8000b
SHA1 hash:
23ab78a6fdd513f2b3877efc92a71fe7d44db0db
SH256 hash:
2ea200ef4d55ec4a99a4ef59abcdbc3f2d65e627ba8230fb44cd4e00a665b454
MD5 hash:
756c03110254f7d0d2002a813f2749a0
SHA1 hash:
7eedf3f0b41efb0daf99b4dd7d20de8e1b13db98
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments