MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5250d7820ffe465180b022c710bb170b02d1aeb8fbb4c530c5e039d4259009ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DBatLoader
Vendor detections: 17
| SHA256 hash: | 5250d7820ffe465180b022c710bb170b02d1aeb8fbb4c530c5e039d4259009ef |
|---|---|
| SHA3-384 hash: | f425e8ab4dc96bbe2cbfd87a448b70be78d7e4a770c9343a3f7bcfa6199b8d4d94602bd2f15f86d849fdceb0dc20b7b5 |
| SHA1 hash: | 6bca74ac8ef6b5a5377dbd0cac8ce783dda2b080 |
| MD5 hash: | cbeea46a413d2f3d7166104d79788062 |
| humanhash: | pluto-illinois-magazine-nine |
| File name: | PURCHASE REQUIRED DETAILS 000487958790903403.exe |
| Download: | download sample |
| Signature | DBatLoader |
| File size: | 1'264'128 bytes |
| First seen: | 2024-12-10 06:03:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 527a63fb749f250b3291f735431fb926 (2 x DBatLoader) |
| ssdeep | 24576:zPMPVEhH8frMNVO1wyWYVtcqqvHP7R3Eb1v7kcER8:zPUyOShq0HFA7zER8 |
| TLSH | T131459E36E3D2D531E39611340C3AE79C1429BE10DE94AC7ADBF938985F35EB0A62D172 |
| TrID | 95.7% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58) 1.5% (.EXE) Win64 Executable (generic) (10522/11/4) 0.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 0.6% (.EXE) Win32 Executable (generic) (4504/4/1) 0.2% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | d878d8dbcac6eb62 (2 x DBatLoader) |
| Reporter | |
| Tags: | DBatLoader exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BobSoftMiniDelphiBoBBobSoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | RansomPyShield_Antiransomware |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP) |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| MULTIMEDIA_API | Can Play Multimedia | winmm.dll::PlaySoundA |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CloseHandle kernel32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryExA kernel32.dll::LoadLibraryW kernel32.dll::LoadLibraryA kernel32.dll::GetStartupInfoA kernel32.dll::GetDiskFreeSpaceA kernel32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CreateFileA kernel32.dll::GetFileAttributesA kernel32.dll::FindFirstFileA version.dll::GetFileVersionInfoSizeA version.dll::GetFileVersionInfoA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::ActivateKeyboardLayout user32.dll::CreateMenu user32.dll::EmptyClipboard user32.dll::FindWindowA user32.dll::OpenClipboard user32.dll::PeekMessageA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.