MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613
SHA3-384 hash: 81c5b427e4c5ea10151ec38a6a9f93eae6291513e4c37d9b3eedf0065bc2108fa095abedea5fa39e1b2dffd44f1a68bb
SHA1 hash: dc17bf82ddd688e93af709465a171cc275dc6ba1
MD5 hash: 721f31a2cfa45743fbbe5d65d907a254
humanhash: don-item-beer-stairway
File name:bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613.exe
Download: download sample
Signature DBatLoader
File size:98'816 bytes
First seen:2022-04-09 17:49:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 8331ba190f70b8ab48d8f745c7e8bc5a (1 x DBatLoader)
ssdeep 3072:ZwOEiQcnIAFcob3nehRzsoS43ySNlg5PhMWOyko3:ZwOEiTtFTbeY7pCyk
Threatray 540 similar samples on MalwareBazaar
TLSH T125A34A23B6C584B6D13A59BC8C06B7DAB93AB9303D182577B7E80F494E3D2C1A46C5C7
Reporter P_Harish_K
Tags:DBatLoader dll exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
280
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Yara detected DBatLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 606294 Sample: ffzad1j48K.exe Startdate: 09/04/2022 Architecture: WINDOWS Score: 72 13 Antivirus / Scanner detection for submitted sample 2->13 15 Multi AV Scanner detection for submitted file 2->15 17 Yara detected DBatLoader 2->17 19 2 other signatures 2->19 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        process5 11 rundll32.exe 9->11         started       
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2022-04-09 17:50:09 UTC
File Type:
PE (Dll)
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader trojan
Behaviour
Suspicious use of WriteProcessMemory
ModiLoader First Stage
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613
MD5 hash:
721f31a2cfa45743fbbe5d65d907a254
SHA1 hash:
dc17bf82ddd688e93af709465a171cc275dc6ba1
Detections:
win_dbatloader_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments