MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c8d7823a95b1f64dc178f107799e1b58d1026653861757555ac7a7c7f1c45a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 6c8d7823a95b1f64dc178f107799e1b58d1026653861757555ac7a7c7f1c45a2
SHA3-384 hash: 4bd09d62519507fdec34bcb98f69c9c020f73b9edac70317401f715ff0b0ade9e6a23d556ec846769227aef22e4cab4c
SHA1 hash: a07bc44e9b4d2321db79e742c0ee94c22f0379df
MD5 hash: 22d3a3c2ef2230695bc95068c085439d
humanhash: diet-video-may-lithium
File name:Zdtqgygoywgcgs.exe
Download: download sample
Signature DBatLoader
File size:1'124'352 bytes
First seen:2023-10-11 19:01:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc431a28c58a1565c388a05232b2eadb (19 x DBatLoader, 3 x RemcosRAT, 2 x Formbook)
ssdeep 12288:qE8C9kdWdEPv8zuVEdh9a6OLqvabdpmBkt1VEmA00P85Be2fgmv1qsM8HcZG3g5I:qEPudPPOuVsaoAjlD0P83H5M8OG3
Threatray 54 similar samples on MalwareBazaar
TLSH T1B0356B70B3B60CB0F4A976B5DD0A67F40DFF27A9A9502889C279391B1CB63916F1106F
TrID 74.5% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
12.2% (.EXE) InstallShield setup (43053/19/16)
4.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.7% (.SCR) Windows screen saver (13097/50/3)
1.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 7e3c7068e8e8e062 (28 x DBatLoader, 6 x RemcosRAT, 4 x Formbook)
Reporter abuse_ch
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
257
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Zdtqgygoywgcgs.exe
Verdict:
Malicious activity
Analysis date:
2023-10-11 19:15:40 UTC
Tags:
dbatloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control keylogger lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.ModiLoader
Status:
Malicious
First seen:
2023-10-06 00:25:46 UTC
File Type:
PE (Exe)
Extracted files:
74
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader trojan
Behaviour
Suspicious use of WriteProcessMemory
ModiLoader Second Stage
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
6c8d7823a95b1f64dc178f107799e1b58d1026653861757555ac7a7c7f1c45a2
MD5 hash:
22d3a3c2ef2230695bc95068c085439d
SHA1 hash:
a07bc44e9b4d2321db79e742c0ee94c22f0379df
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
Rule name:Borland
Author:malware-lu
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DBatLoader

Executable exe 6c8d7823a95b1f64dc178f107799e1b58d1026653861757555ac7a7c7f1c45a2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments