MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 30a002345e3a67f45878f604cd4dbfb7de3f9a845e395f3c350bcc77ab2eca75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 30a002345e3a67f45878f604cd4dbfb7de3f9a845e395f3c350bcc77ab2eca75
SHA3-384 hash: 74b024cb2122b802aa220e32bf5228c300d6b9ecb2cc547e0ec7245c374ee2308042fddb94e815d51318395ee8f7447a
SHA1 hash: 54b53354971652e45a9c8fd1e1f9521dbaacca6a
MD5 hash: 98a7f52fac98959f07a438594bfd7f44
humanhash: fruit-harry-xray-salami
File name:SecuriteInfo.com.VHO.Backdoor.Win32.Androm.gen.22733.22063
Download: download sample
Signature DBatLoader
File size:677'888 bytes
First seen:2022-08-24 06:31:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3b2f67698c300eea38c5eda5c73663b8 (5 x DBatLoader, 3 x RemcosRAT)
ssdeep 12288:QgtTqXcAZeKof1ip2EDG6p35Y4/QiTp5ET7grJFcuHdl51T9u6mr:QgJEZ4NiDvCiRlFcu9lyr
Threatray 1'034 similar samples on MalwareBazaar
TLSH T1C3E48D66F291CC3FD1131539DC17D6647C29BA602D24251E2AEA2C4C7FBB393242F69B
TrID 68.5% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58)
27.0% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
1.4% (.EXE) Win32 Executable Delphi generic (14182/79/4)
1.3% (.SCR) Windows screen saver (13101/52/3)
0.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon ecdce4c48c9ce4c4 (14 x RemcosRAT, 9 x DBatLoader, 5 x Formbook)
Reporter SecuriteInfoCom
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
300
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.VHO.Backdoor.Win32.Androm.gen.22733.22063
Verdict:
Suspicious activity
Analysis date:
2022-08-24 06:34:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
keylogger packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj.expl
Score:
68 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Yara detected UAC Bypass using ComputerDefaults
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2022-08-24 06:32:09 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
11 of 26 (42.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
dc5ec82e7cb2590ae612a2dd7203ae3a81662707377f2be44c94378ef0b0d3b0
MD5 hash:
6f645f1b8c47cecd8d15cf01fc7cc180
SHA1 hash:
fb30bd82d9009957e2dfa3f4b24fbda23940e5cb
Detections:
win_dbatloader_g1
Parent samples :
eb14d338ebbf894d521b6bb02b96fecc26cd95c24cd33cbaf4c528e0b70c0d48
9591e49cdd0c196fc17a513413049b653641b0a499625bb9e7e24fc416a5a414
b5e7cea30a491e2276bbe69336aa944f953b49262ffd813347457bb57d7864fc
18fb55d6ffa68aa8d92ec0567af9e5cf4f699c7ef1614627b6e096adf4aaac77
3298c34edbee9d331527103c6cf2997a1bdb7432f8681da1ba2274320fdae4a4
a9dc9c199d302562cdf1b34d62cae27450135cb98a86cab4e1ee0590072b8c2c
430eb3d6d1254d4e6b74d40c7c24f37d46f1dc8074d45cf12b76000315b134b3
be710d8d8dd8595fd7ad29f1f21dd3fefaa4e2329cdc3f2c97e4952a0947d447
5be5708b720b520f2292ec10196f47ff3a687843a529540d75c0d7621fad247e
9ef611acf8b7d6da11662d906af98ed385d2b8cd6ae1fd3e1a9189098a11653b
2a340ceb224542f6c5be1ebff15515a019e2eea581bed1cdc91c76f7f3665b5d
1baa3285f0496ae501bf263f3fb1914f3136d34f7bfbb578fafdbf23c4999833
8044038ec5baa7261f92d631c86ef26faaa7f6f8090fdc984c32fdc0a0d44499
fc7aec05a40df3ec7a3d88810c13d9b0433f9ff7d411c893b9510216afaabdb7
70c90f2d3d41ea0122bdfb814294e873c963621a093faefeedd2ce5e025b886a
95fe9c3b45b72f06398cd956ae3990f299d8b0bce734cb01673342ed4b8e5e54
7c2ee4763a85b7d9cf7ed6dc59228364946039ad7c27fbcf6eca8606d83a1f4d
30a002345e3a67f45878f604cd4dbfb7de3f9a845e395f3c350bcc77ab2eca75
05b03322161521ca400addc2f68fce97aea3e3416235af25598d0b5aba0c7707
3d1b2e8c907786ff7596035e8149120ece5ed1c5faaf78b8769773051a5ee33a
b4c8a357a3699844596921ab6283c51f95ef326251b1e688d883128bdfee8420
92dfb3c31bc3fd90f36666807e165fccd6595a9db35ff6bdcc60423ca7d77112
3fcc66293069fe30d08c2f33d426952090cbdae1ebf6b1b525a78679be463a1a
784f6571e275764c45c60264de76b438973f772e5dc2705c87c17961bf039c14
7fc4734f89b2dacde02f43beed03dbc9f69a49c192846ebe70a765a54c6cc0f1
SH256 hash:
30a002345e3a67f45878f604cd4dbfb7de3f9a845e395f3c350bcc77ab2eca75
MD5 hash:
98a7f52fac98959f07a438594bfd7f44
SHA1 hash:
54b53354971652e45a9c8fd1e1f9521dbaacca6a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments