MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ead932e6f21814b90aed172f2df1042d0350d37326e6504b983def8cdb237e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 2ead932e6f21814b90aed172f2df1042d0350d37326e6504b983def8cdb237e7
SHA3-384 hash: 6981f9dcce8e60277d060bc98fac45c8c77ba35f0f3337dea8305ce7384c1893f2b750749391201b94c398d7622e0078
SHA1 hash: f0269bce7d5bd6c5d5140bc9f129bac7b274f9c9
MD5 hash: 155bfea82ba48b00cda09ec732a845cc
humanhash: robert-twelve-twelve-princess
File name:155bfea82ba48b00cda09ec732a845cc
Download: download sample
Signature DBatLoader
File size:920'576 bytes
First seen:2022-07-25 06:49:22 UTC
Last seen:2022-07-25 08:17:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d516d5168ad28c9c6268d5dbd555a673 (3 x AveMariaRAT, 2 x RemcosRAT, 2 x DBatLoader)
ssdeep 24576:3l5YzsDC+AbbRovDGw3Ny4EYysaxtVSn52pAf2rDNtl2aCHXvbbbbbbbbbbbbbbb:3rGJ3bNSn52KNvbbbbbbbbbbbbbbbbbn
Threatray 1'172 similar samples on MalwareBazaar
TLSH T1A1157C62F2B1DC32D4231A7E4D4A71A56C2E7F103A29F9862AE53D8C1FF964135293D3
TrID 68.5% (.OCX) Windows ActiveX control (116521/4/18)
8.3% (.EXE) Win32 Executable Delphi generic (14182/79/4)
7.7% (.SCR) Windows screen saver (13101/52/3)
6.1% (.EXE) Win64 Executable (generic) (10523/12/4)
2.6% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 27d0d8d6d6d8d023 (11 x RemcosRAT, 6 x DBatLoader, 5 x ModiLoader)
Reporter zbetcheckin
Tags:32 DBatLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
242
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2022-07-24 16:47:00 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Unpacked files
SH256 hash:
e5cee39f56c43d207f40862077d5b015e62929ff21f9de4e45c3b958c8947770
MD5 hash:
0de7dbbda445e257c9169774b9a8000b
SHA1 hash:
23ab78a6fdd513f2b3877efc92a71fe7d44db0db
SH256 hash:
2ead932e6f21814b90aed172f2df1042d0350d37326e6504b983def8cdb237e7
MD5 hash:
155bfea82ba48b00cda09ec732a845cc
SHA1 hash:
f0269bce7d5bd6c5d5140bc9f129bac7b274f9c9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DBatLoader

Executable exe 2ead932e6f21814b90aed172f2df1042d0350d37326e6504b983def8cdb237e7

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-25 06:49:29 UTC

url : hxxp://179.43.175.187/puao/SIV-242022.exe