MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 156b6bacda73c72c39b0f074f77bbf9bcfb4d26073d6b6c50db29ac126dacc48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 156b6bacda73c72c39b0f074f77bbf9bcfb4d26073d6b6c50db29ac126dacc48
SHA3-384 hash: dbee1394dc08e3c635e39000877da1cc99194f1420690208faa7417f3322369da6156724e71f17936a81a6e3c5b2c5a9
SHA1 hash: e2cc730b05ce1148d4214012e7edfe58df3afaae
MD5 hash: a15172374fcac42432f11ff81cc7ac73
humanhash: xray-orange-carbon-nineteen
File name:SecuriteInfo.com.Win32.BackdoorX-gen.17168.24221
Download: download sample
Signature DBatLoader
File size:728'576 bytes
First seen:2022-11-17 10:35:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 78cad39d015f66afeeaff488e9640c69 (3 x DBatLoader, 1 x ModiLoader)
ssdeep 12288:iDjeLlJcFNDJJCTbtCkiCvGMJfGb8/4OQ2kXc4L0Y:iDiT6pyJhGMJfGw/LQ2x43
Threatray 214 similar samples on MalwareBazaar
TLSH T19CF47D43E1542CB1F863173A582F9ACA70056FB13D24EC4616FABD4B7A7A3833527987
TrID 65.6% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58)
25.9% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
4.2% (.EXE) InstallShield setup (43053/19/16)
1.3% (.EXE) Win32 Executable Delphi generic (14182/79/4)
1.2% (.SCR) Windows screen saver (13097/50/3)
File icon (PE):PE icon
dhash icon 903cec8cb2928e69 (2 x DBatLoader)
Reporter SecuriteInfoCom
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.BackdoorX-gen.17168.24221
Verdict:
Malicious activity
Analysis date:
2022-11-17 10:36:02 UTC
Tags:
installer trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2022-11-17 10:37:09 UTC
File Type:
PE (Exe)
Extracted files:
103
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader trojan
Behaviour
ModiLoader Second Stage
ModiLoader, DBatLoader
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments