MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa5d2a0b371efb331119271dcbfcf4d8451ce1a4b87c786f6676a5234fd9c450. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: aa5d2a0b371efb331119271dcbfcf4d8451ce1a4b87c786f6676a5234fd9c450
SHA3-384 hash: 5fc9e4c34c7e455039e5ec554c6d34f965f2024dc263493e84450bdbc071083bf80e1e62fe5e60ca698eac72d2edd491
SHA1 hash: 433ee7df7d419ecd9d52dc9e47f62c7826b37605
MD5 hash: b2c8d2414a05751f030273372df6671a
humanhash: earth-cold-south-mountain
File name:b2c8d2414a05751f030273372df6671a.exe
Download: download sample
Signature DBatLoader
File size:781'824 bytes
First seen:2022-02-18 17:55:18 UTC
Last seen:2022-02-18 20:03:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash eadc597577d5e7b54bc93a32944dcb4e (3 x Formbook, 1 x AveMariaRAT, 1 x Loki)
ssdeep 12288:+ObFW7sajHjyWCAZJcM5H6xwg9cbQF0i1K2KIRD:+OJXWCAZD5wwnQ31KIN
Threatray 71 similar samples on MalwareBazaar
TLSH T104F49E52F3F18837C56B26788C9B6769981DBE013958AC472BEB2F8D0F7D25038351A7
File icon (PE):PE icon
dhash icon 903134f0e8aa55a8 (8 x Formbook, 2 x Dbatloader, 1 x BitRAT)
Reporter abuse_ch
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
299
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2022-02-18 17:56:14 UTC
File Type:
PE (Exe)
Extracted files:
99
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Drops file in Windows directory
Unpacked files
SH256 hash:
86d159dc4f1438f214fba765180949da457ab8fe5fb198d5090793ca9b3fc565
MD5 hash:
5cc8e484b759e664cf372b7aa9a00054
SHA1 hash:
4954df3eff6d903238cc72b657fb062540bc0e77
SH256 hash:
bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613
MD5 hash:
721f31a2cfa45743fbbe5d65d907a254
SHA1 hash:
dc17bf82ddd688e93af709465a171cc275dc6ba1
Detections:
win_dbatloader_w0
SH256 hash:
aa5d2a0b371efb331119271dcbfcf4d8451ce1a4b87c786f6676a5234fd9c450
MD5 hash:
b2c8d2414a05751f030273372df6671a
SHA1 hash:
433ee7df7d419ecd9d52dc9e47f62c7826b37605
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DBatLoader

Executable exe aa5d2a0b371efb331119271dcbfcf4d8451ce1a4b87c786f6676a5234fd9c450

(this sample)

  
Delivery method
Distributed via web download

Comments