MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c269830f25ce16896147da503148a0f223f79d05f27875e5beafbaba56cbf59. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 2c269830f25ce16896147da503148a0f223f79d05f27875e5beafbaba56cbf59
SHA3-384 hash: a7c9e6413bbae0fba76d37d2e564b89ddfafa149a2c43cfddf3434bf920a600a33589cdead89caedfbabb46cdd2d8ffa
SHA1 hash: a38f2c353574b3d1deb4d7fd6f4d88f31166906a
MD5 hash: 53c86188a87b8d0a73187e3ad6bfc30f
humanhash: maryland-six-beryllium-solar
File name:Silicone Pallet Mould MMS Request Order-015559.xls.exe
Download: download sample
Signature DBatLoader
File size:912'896 bytes
First seen:2022-02-15 11:22:41 UTC
Last seen:2022-02-15 15:26:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 395245e59962be96e38956eaadbe8ace (1 x AveMariaRAT, 1 x Formbook, 1 x DBatLoader)
ssdeep 12288:MHJF21eFz0BwfJ4VOTKQLzjgmXWr9ioR0i1K2KPRCT+SNR:MpFArifJz1z3XM9ioL1KPIT+SNR
Threatray 45 similar samples on MalwareBazaar
TLSH T1A1157C12B5A08036D52A19B6CD0B93E07919FEB63D18AD0B3BEB3F4D5FB52807436257
File icon (PE):PE icon
dhash icon 63311c0e4f3bffee (11 x Formbook, 7 x RemcosRAT, 3 x NetWire)
Reporter GovCERT_CH
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger packed remote.exe
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected DBatLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2022-02-15 10:23:27 UTC
File Type:
PE (Exe)
Extracted files:
155
AV detection:
22 of 28 (78.57%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613
MD5 hash:
721f31a2cfa45743fbbe5d65d907a254
SHA1 hash:
dc17bf82ddd688e93af709465a171cc275dc6ba1
Detections:
win_dbatloader_w0
SH256 hash:
2c269830f25ce16896147da503148a0f223f79d05f27875e5beafbaba56cbf59
MD5 hash:
53c86188a87b8d0a73187e3ad6bfc30f
SHA1 hash:
a38f2c353574b3d1deb4d7fd6f4d88f31166906a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DBatLoader

Executable exe 2c269830f25ce16896147da503148a0f223f79d05f27875e5beafbaba56cbf59

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments