MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2b2e774a10f9b1de9375018b051a0a898bf90065d49a0d716de4bcfefd9abe5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: c2b2e774a10f9b1de9375018b051a0a898bf90065d49a0d716de4bcfefd9abe5
SHA3-384 hash: cab7bd82f3cd7d5b05d01f8bfe67b0c34a638962c2408a337ef2f02c3863d6b142fddbf4f0916bfbd4ee61af2711129f
SHA1 hash: 157fdf999bfa380e886d442f25eddea3e26eca04
MD5 hash: 1dd6591858428a58b81dfbd26507cf87
humanhash: snake-magazine-spring-don
File name:Requisition ,,xp.exe
Download: download sample
Signature DBatLoader
File size:641'024 bytes
First seen:2022-08-04 15:04:48 UTC
Last seen:2022-08-08 08:07:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 286be9e4f8d73c89ffb2aff3a4427b53 (9 x DBatLoader, 1 x AveMariaRAT)
ssdeep 12288:F+xn0/znwyVdboAk2SE+BOx7o1sf6hm7fWzHyW+K:w07nxdb7k2SnB2o1A6hsaSPK
Threatray 481 similar samples on MalwareBazaar
TLSH T1B8D47C2AF6D084B2DD2229788C1A66D4D81B7D501E3C544B6BDC3ED86B3B790392B3D7
TrID 26.5% (.EXE) Win32 Executable Delphi generic (14182/79/4)
24.5% (.SCR) Windows screen saver (13101/52/3)
19.7% (.EXE) Win64 Executable (generic) (10523/12/4)
8.4% (.EXE) Win32 Executable (generic) (4505/5/1)
5.6% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 73b0d4d6c6d430b3 (9 x DBatLoader, 1 x AveMariaRAT)
Reporter malwarelabnet
Tags:DBatLoader exe ModiLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
453
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Requisition ,,xp.exe
Verdict:
Malicious activity
Analysis date:
2022-08-04 15:06:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader, FormBook
Detection:
malicious
Classification:
troj.expl
Score:
92 / 100
Signature
C2 URLs / IPs found in malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Yara detected FormBook
Yara detected UAC Bypass using ComputerDefaults
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-08-04 10:50:31 UTC
File Type:
PE (Exe)
Extracted files:
23
AV detection:
21 of 26 (80.77%)
Threat level:
  2/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader persistence trojan
Behaviour
Program crash
Adds Run key to start application
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
530b512844e279b34bc64adf339e9e5cdacc4d782624643a1c8254dc911878cc
MD5 hash:
86042406b67b22e834bcd1a7cd7ebdd1
SHA1 hash:
5c17cfaa8cc413e95d3b6afc912ae418c48fb465
Detections:
win_dbatloader_g1
SH256 hash:
c2b2e774a10f9b1de9375018b051a0a898bf90065d49a0d716de4bcfefd9abe5
MD5 hash:
1dd6591858428a58b81dfbd26507cf87
SHA1 hash:
157fdf999bfa380e886d442f25eddea3e26eca04
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments