MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 db8a8a4bf1e1e63ef1bd27f8131dfeb14bca74e9d68605cf71e9eac5126baa48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DBatLoader
Vendor detections: 11
| SHA256 hash: | db8a8a4bf1e1e63ef1bd27f8131dfeb14bca74e9d68605cf71e9eac5126baa48 |
|---|---|
| SHA3-384 hash: | 4be0e55eb893b7c5ad47f68d8fb37bbee2c78db9711e12aae9372b7e7ca0b6d34f1c1002ebe128b5af0fbabfa3022dae |
| SHA1 hash: | a9d7a46214486089eb15fe74b3a628945c0b089f |
| MD5 hash: | 44d34fafe191feaebf9a8602aae1f11d |
| humanhash: | hamper-spring-massachusetts-connecticut |
| File name: | RFQ-SPECS_Quote-for-New-Shipment-Inline.exe |
| Download: | download sample |
| Signature | DBatLoader |
| File size: | 788'992 bytes |
| First seen: | 2022-07-05 11:58:34 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a73b34b2f22a3ef9f78bad49cc1507c7 (3 x DBatLoader) |
| ssdeep | 12288:nRFfIeLjuVqwDAs53JjGkNvXXzv4e18t35noMezv390cSwui:n/Ahsw8s53hG6jAeWXgjny |
| Threatray | 2'552 similar samples on MalwareBazaar |
| TLSH | T1B1F48E52B3C04637C0EB25347DDA52A68D6BBE801D3894465BE87C8D3E3AE5137ED293 |
| TrID | 68.5% (.OCX) Windows ActiveX control (116521/4/18) 8.3% (.EXE) Win32 Executable Delphi generic (14182/79/4) 7.7% (.SCR) Windows screen saver (13101/52/3) 6.1% (.EXE) Win64 Executable (generic) (10523/12/4) 2.6% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 33f098d2d6d8f033 (12 x RemcosRAT, 7 x DBatLoader, 6 x Formbook) |
| Reporter | Anonymous |
| Tags: | DBatLoader exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Launching a process
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-debug anti-vm fareit keylogger remcos wacatac
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2022-07-05 08:29:28 UTC
File Type:
PE (Exe)
Extracted files:
43
AV detection:
20 of 26 (76.92%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 2'542 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:modiloader family:remcos botnet:uka persistence rat suricata trojan
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader Second Stage
ModiLoader, DBatLoader
Remcos
suricata: ET MALWARE Remocs 3.x Unencrypted Checkin
suricata: ET MALWARE Remocs 3.x Unencrypted Server Response
Malware Config
C2 Extraction:
micenaxus.com:2404
Unpacked files
SH256 hash:
a1b53de4f22c0f433fac49ce40f70f1519aa6c16f962e5aa4477815f0427519d
MD5 hash:
0ce5bc56f3106395d0b5c47568ec1eda
SHA1 hash:
40d2463ec84a85b9678b803d0f1606eab67b542d
SH256 hash:
0b4b7d7628499c9d0c62562dc64f22baf5390cd32f71e0317c259511ae85b5b6
MD5 hash:
d6e8fb9c9383709a7475144fbc74cb44
SHA1 hash:
3dc32f98eb13d725511b64924730132883ad3591
SH256 hash:
db8a8a4bf1e1e63ef1bd27f8131dfeb14bca74e9d68605cf71e9eac5126baa48
MD5 hash:
44d34fafe191feaebf9a8602aae1f11d
SHA1 hash:
a9d7a46214486089eb15fe74b3a628945c0b089f
Malware family:
Remcos
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.