MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6801e72d76e2131ff91a42e054fdcf34f0c024e203b1e314beefe8dee734acf2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 6801e72d76e2131ff91a42e054fdcf34f0c024e203b1e314beefe8dee734acf2
SHA3-384 hash: ea2e44b88c2d85d82222092a9054c567fdfed44b36e30df6a31f9e9422e39e67c854eb93bc129302ac7efe25d263b87f
SHA1 hash: e5aaf5f32d145c6af1029e643596f9a6500eaef8
MD5 hash: eacd050015d7069e8988d57e67d2d7ba
humanhash: eight-beer-princess-vegan
File name:Document.exe
Download: download sample
Signature DBatLoader
File size:859'136 bytes
First seen:2022-01-20 12:11:49 UTC
Last seen:2022-01-20 13:45:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 91de5b52d8bb7ad58cc9d7384c309dcb (1 x BitRAT, 1 x DBatLoader)
ssdeep 12288:cvy7FkT7dEN/x9ADy2P/JQgfKKviABe4RX4tKa/B1HoGW7T3bnvwZ:iuF+dENZ9ADy26cKKqAU8XranXKT7v
Threatray 1'490 similar samples on MalwareBazaar
TLSH T11C05B023B2A08537D02B0B788C6A97ED6515BF112F58F88776E4BD4C1F39240B52AED7
File icon (PE):PE icon
dhash icon 7cf6b6aa8ed8e8b4 (18 x Formbook, 8 x DBatLoader, 7 x AveMariaRAT)
Reporter madjack_red
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Creating a file in the %AppData% subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos DBatLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 556789 Sample: Document.exe Startdate: 20/01/2022 Architecture: WINDOWS Score: 100 51 Multi AV Scanner detection for domain / URL 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 9 other signatures 2->57 6 Document.exe 1 19 2->6         started        11 Eqzqrpycnc.exe 16 2->11         started        13 Eqzqrpycnc.exe 16 2->13         started        process3 dnsIp4 27 192.168.2.1 unknown unknown 6->27 29 onedrive.live.com 6->29 35 2 other IPs or domains 6->35 23 C:\Users\user\Contactsqzqrpycnc.exe, PE32 6->23 dropped 25 C:\Users\...qzqrpycnc.exe:Zone.Identifier, ASCII 6->25 dropped 59 Writes to foreign memory regions 6->59 61 Creates a thread in another existing process (thread injection) 6->61 63 Injects a PE file into a foreign processes 6->63 15 DpiScaling.exe 2 3 6->15         started        31 onedrive.live.com 11->31 37 2 other IPs or domains 11->37 65 Antivirus detection for dropped file 11->65 67 Multi AV Scanner detection for dropped file 11->67 69 Machine Learning detection for dropped file 11->69 19 DpiScaling.exe 11->19         started        33 onedrive.live.com 13->33 39 2 other IPs or domains 13->39 71 Allocates memory in foreign processes 13->71 21 DpiScaling.exe 13->21         started        file5 signatures6 process7 dnsIp8 41 generem.hopto.org 104.215.112.107, 2404, 49774 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->41 43 Contains functionality to steal Chrome passwords or cookies 15->43 45 Contains functionality to inject code into remote processes 15->45 47 Contains functionality to steal Firefox passwords or cookies 15->47 49 Delayed program exit found 15->49 signatures9
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2022-01-20 12:12:16 UTC
File Type:
PE (Exe)
Extracted files:
53
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
generem.hopto.org:2404
generem1.hopto.org:2404
hendersonk.hopto.org:2404
hendersonk1.hopto.org:2404
gene.ddnsgeek.com:2404
henderson.camdvr.org:2404
henderson1.camdvr.org:2404
Unpacked files
SH256 hash:
6801e72d76e2131ff91a42e054fdcf34f0c024e203b1e314beefe8dee734acf2
MD5 hash:
eacd050015d7069e8988d57e67d2d7ba
SHA1 hash:
e5aaf5f32d145c6af1029e643596f9a6500eaef8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments