MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5e18bfde60f96b7ea7de2182379c6c50ff90c0dcb67872498526c02b25363387. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 5e18bfde60f96b7ea7de2182379c6c50ff90c0dcb67872498526c02b25363387
SHA3-384 hash: 487d6144d4c137f2629ed383b2f40d9160c5663b857f243c44976714679c2cf6d217512e877bc4078854bb6ebdb0ceee
SHA1 hash: 1cde3a1736d2b71ab0e27c0dd0fc6c9ae3bdac55
MD5 hash: dbaa05b3c52b9b9199d48e9c3ec4b3e2
humanhash: papa-fourteen-massachusetts-violet
File name:niceworkingskilldevelopedwithgreatnews.hta
Download: download sample
Signature DBatLoader
File size:14'726 bytes
First seen:2025-03-10 19:41:19 UTC
Last seen:2025-03-17 10:33:54 UTC
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 96:Crjo/erj3/1oUvzCJfguhkDvrj7rjx/prjA:X+CJN
Threatray 8 similar samples on MalwareBazaar
TLSH T16C62851E5C04EDA4AFC3B3E015EE5CCDAF2CB70B59400210B29E954693EACB944D967F
Magika html
Reporter abuse_ch
Tags:192-227-228-22 DBatLoader hta

Intelligence


File Origin
# of uploads :
4
# of downloads :
101
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
98.2%
Tags:
delphi emotet
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://192.227.228.22/840/vcc.exe
HTA File
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Cobalt Strike, DBatLoader, MSIL Logger,
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script-WScript.Trojan.Negasteal
Status:
Malicious
First seen:
2025-03-10 03:04:15 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader defense_evasion discovery execution trojan
Behaviour
Modifies Internet Explorer settings
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Evasion via Device Credential Deployment
ModiLoader Second Stage
ModiLoader, DBatLoader
Modiloader family
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DBatLoader

HTML Application (hta) hta 5e18bfde60f96b7ea7de2182379c6c50ff90c0dcb67872498526c02b25363387

(this sample)

  
Delivery method
Distributed via web download

Comments