MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38dcf8f5d97d63180c107bc7ab5e00d0a23a589f8210c26ee6523ae0cd76a6ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 38dcf8f5d97d63180c107bc7ab5e00d0a23a589f8210c26ee6523ae0cd76a6ef
SHA3-384 hash: 39a5ddb5b7563671572552432407a06655ef2607079557f00c1bc4bb86baba43b291e17ba73594bef3446d4cf6fa0014
SHA1 hash: b9c7963b20fa6e834c2bddf278113dc64aead59c
MD5 hash: 106f0fc1421a9e3e481a4045fd2dd982
humanhash: early-maryland-idaho-nineteen
File name:JOB-in.line e.K. - Purchase Order - Request for Quotation 57708970.exe
Download: download sample
Signature DBatLoader
File size:837'120 bytes
First seen:2022-02-21 09:06:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3bbae5474fae9ab3c9cd00f1e2cffe97 (5 x Formbook, 1 x RemcosRAT, 1 x DBatLoader)
ssdeep 24576:KW6My6w7W6VCvGC/nRiTFYvv8W01KNy/:Khc57RMQN
TLSH T112059E52B3D08936C12A12798C1BC7B8A81DBE212D549C477BEB7F4E6F393817836197
File icon (PE):PE icon
dhash icon f468cec4d4d4d4c4 (6 x Formbook, 1 x RemcosRAT, 1 x DBatLoader)
Reporter adrian__luca
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe greyware keylogger packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Detected unpacking (overwrites its own PE header)
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-02-16 09:59:12 UTC
File Type:
PE (Exe)
Extracted files:
125
AV detection:
22 of 28 (78.57%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Unpacked files
SH256 hash:
bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613
MD5 hash:
721f31a2cfa45743fbbe5d65d907a254
SHA1 hash:
dc17bf82ddd688e93af709465a171cc275dc6ba1
Detections:
win_dbatloader_w0
SH256 hash:
38dcf8f5d97d63180c107bc7ab5e00d0a23a589f8210c26ee6523ae0cd76a6ef
MD5 hash:
106f0fc1421a9e3e481a4045fd2dd982
SHA1 hash:
b9c7963b20fa6e834c2bddf278113dc64aead59c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DBatLoader

Executable exe 38dcf8f5d97d63180c107bc7ab5e00d0a23a589f8210c26ee6523ae0cd76a6ef

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments