BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

DBatLoader

50
Global rank
12 infographic chevron month
Month rank
13 infographic chevron week
Week rank
1370
IOCs

DBatLoader is a loader malware used for distributing payloads of different types, including WarzoneRAT and Formbook. It is employed in multi-stage attacks that usually start with a phishing email carrying a malicious attachment.

Loader
Type
Unknown
Origin
1 June, 2020
First seen
16 May, 2024
Last seen

How to analyze DBatLoader with ANY.RUN

Type
Unknown
Origin
1 June, 2020
First seen
16 May, 2024
Last seen

IOCs

IP addresses
20.252.43.59
172.232.172.123
20.206.228.177
40.74.95.186
Hashes
ad5131dfaba269367d500cd343ccc1956434b4cb21c2fcd163545c433deded66
d7196dc052b36446821f4f59f13db0e4e6ad54e1d918c32607b23f2ac141f70a
af2a5455f4de7136e90e94e7bee5ba398d01f09ab9d01ef32bb70e560030b650
46b90babfe4fa66ac9938280e0c884b0d490a34071bd29b846a2aa0c7a89e265
e6dddd0677a1d845a689a27df273161891a1ba2e0c7cf3f57b97f2da47377019
8fa3e79856319c3ac7ff04639dcdbaec1ec7ce8c92e4a7aca8637751c84a247b
4a6fea578e986a61424e227dec6a18e93d45f5577bbab73e0178a95a5faee39a
56a3dc5c90ade897e349ba0fd0433770dcdda32b5bd2a1c6608b2af2f9b34c05
6c4668ce982364d375e50e9046a5d2aafcf76c9abd591217bebbcb983131c839
841f04fa96de93d8071b189a7dbf44ce5b3d8857b3a24f1db8d798cd3c9ede16
ac00251b8ba5b7bd219bb23bb5134a11f1215d19aaa0915e5a00d7906906b19a
31380f2b8d78759a624b6c742b25ff26dc0f39d538fbc50481035aea9c4b0410
24203f6ff9c3a37b83435aba2835c30d59a502a2238d5ee988d06a5042e23b19
624daa54d25b8469208ba4ecd6769643f5e795e817b27e5c92c4befb3fa7ede2
e6a0d5ac9e01aeda5e4bec59609b301463398d59583ccb1ad75ff0af4c8a869b
58fb3fb48ef9fad1b1db3d84e7319e3536ada43191282424b436d2b426dcff30
131a53178cbae4b360182b1b2913374dad6fb40423c1ce528874a720c053ec7d
781ffcd3281973496019906d76fc8c52786e7ab953292d8bab44865c8d6c9207
8bf8b980381fd607ec9065bfbcd572973770ee77c815354a35455c10651516d5
611ee214ee8bf820fa9bd498086a410eed5e1353a057d0d78b4246923da33536
Domains
unilateralcospilino.duckdns.org
setimetntalatsuirity.ddnsfree.com
willanime.com
chronotech.online
cybertechglobalai.com
cremation-services-98621.bond
druk.site
bottles2bags.com
chatlhh5.com
assabmould.net
8363k.vip
data-analytics-78756.bond
de-guru.com
cnwsjd.cfd
dingshenghr.net
aeroportlogistics.com
601234.net
323va.com
ecodfairs.top
easyhealthconsulting.com
URLs
https://onedrive.live.com/download?resid=1F8C7ECD28951B19%21157&authkey=!APh_0e2G4FcIgbc
https://onedrive.live.com/download?resid=FDB0512DE793B32E%21201&authkey=!AKqy7NQ0hsusk7U
https://kamix.hu/255_Jraenquhwco
https://drive.google.com/uc?export=download&id=17oU8oYytI1akPiuIHIUd9KLqlDrKFCY3
https://drive.google.com/uc?export=download&id=1PG45sNB26j4dF-zusCC9_gbHV-BpxHw6
https://drive.google.com/uc?export=download&id=1_F5U1nd9cmh25WycEA26uaCrdwmT4bZN
https://onedrive.live.com/download?resid=BB56EEF50A3B985F%21232&authkey=!AAe5pmQ3xFheJSY
https://onedrive.live.com/download?resid=80966318EF0DC1DD%21375&authkey=!AFhKZXFY1D6tJJQ
https://onedrive.live.com/download?resid=1EA3E8EA0AAD572E%21193&authkey=!AK90JzWbz7zbCEg
https://onedrive.live.com/download?resid=6C9E771CEBB60AD%21165&authkey=!ACJnOvd-SiLbEmE
https://graffae-my.sharepoint.com/:u:/g/personal/estimator_graff_ae/EXU3ymcTlx9HkiSUJwzwH6gBi8hbq87jnAmkgUUdytHBOQ
https://onedrive.live.com/download?resid=BAF30C9243AC3050%21118&authkey=!AOGMbMKIGMHHpJ4
https://onedrive.live.com/download?resid=6D087DEFFAB8CBA7%21222&authkey=!AEdapl5Mxp8Vyng
https://hosting.tempauto.ru/255_Fusgwewdxqx
https://kamix.hu/255_Gosyggcgyxx
https://onedrive.live.com/download?resid=849ABDB14CA5CEC3%21261&authkey=!AIERYbtcUZ496uU
https://onedrive.live.com/download?resid=849ABDB14CA5CEC3%21268&authkey=!AGkSae3yLjJ6J50
https://onedrive.live.com/download?resid=777508728DC98E6D%21127&authkey=!AAKLPH-FQDNAIpM
https://hosting.tempauto.ru/255_Zppjdvjkkgl
https://onedrive.live.com/download?resid=9220A8D91E783DA8%21110&authkey=!AAQ9WUCYCZpG3kM
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 69
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 108
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 503
comments 0

What is DBatLoader malware?

DBatLoader is a loader written in Delphi that has been in extensive use among attackers since 2020. One of the key features of the malware is its reliance on legitimate cloud-based platforms such as Discord for hosting its payloads. DBatLoader has been involved in numerous campaigns and leveraged to deploy stealers, trojans, and other threats.

In most cases, DBatLoader manages to infect machines via multi-stage attacks. For instance, victims may receive an email attachment in the form of a PDF file. Upon opening the attachment, users may be prompted to click on a seemingly genuine button embedded with a malicious link. Clicking this link will initiate the download of a Windows Cabinet file, which, in turn, will trigger the installation of DBatLoader on the unsuspecting user's computer.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Technical details of the DBatLoader malicious software

DBatLoader’s sole purpose is to distribute other malware on the devices it manages to infect. To do this, the developers behind DBatLoader have equipped their malicious software with several advanced capabilities.

For example, DBatLoader can avoid User Account Control (UAC) to gain elevated privileges. It does this by exploiting the mock folder vulnerability. In Windows, executables launched from certain system directories can auto-elevate. DBatLoader exploits this by creating a mock folder with the same name as a trusted location, such as "C:\Windows\System32 ".

On top of that, DBatLoader copies a legitimate process to this fake folder and then injects it with its malicious DLL that allows the payload downloaded by DBatLoader to execute freely without any security notifications, achieving sustained persistence.

Another common vulnerability abused by DBatLoader in previous attacks was CVE-2018-0798, an exploit targeting Equation Editor in Microsoft Office. The malware has also been observed to utilize steganography.

As mentioned, DBatLoader is usually configured to pull malicious payloads from servers of popular cloud storage services, including Microsoft OneDrive and Google Drive. Some of the notable examples of malware dropped by DBatLoader are Formbook, Warzone, and Remcos.

Execution process of DBatLoader

In order to detect DBatLoader, it is vital to analyze the latest samples of this malware and collect up-to-date information on it. To this end, we can use ANY.RUN, a malware analysis sandbox that lets us quickly analyze any suspicious file or link to spot threats.

Let’s upload a sample of DBatLoader to ANY.RUN and study its behavior.

In this task, DBatLoader was distributed as an executable file with a name mimicking the title of a document, attempting to trick users into opening the file and executing the malicious code. Upon execution, DBatLoader downloads and injects the Formbook malware into the Control and Explorer system processes, enabling its malicious activity.

Analyze malware for free in a fully interactive cloud sandbox – sign up now!

DBatLoader process tree shown in ANY.RUN DBatLoader's process tree demonstrated in ANY.RUN

In addition, this loader can be used in more sophisticated attacks, such as exploiting vulnerabilities to penetrate the system. These can be familiar vulnerabilities like CVE-2017-11882, as well as lesser known ones. On top of that, DBatLoader can also make use of system utilities in its attacks. In this task, a whole arsenal of system utilities is actively used, such as cmd, ping, and xcopy, including for the purpose of lateral movement. Eventually, DBatLoader drops Remcos that instantly begins its operation.

Distribution methods of the DBatLoader malware

Phishing campaigns constitute the most common vector of attack involving DBatLoader. Emails sent by the operators of the malware target different organizations and are masqueraded as genuine messages. In many cases, criminals even use legitimate email addresses they manage to hijack or gain access to.

The subject of such emails concerns different business-related matters, such as payments and other arrangements. For example, attackers may send fake invoices as Microsoft Office or PDF files. These files usually contain a link that, once clicked, can trigger the infection leading to DBatLoader being dropped on the computer and the eventual deployment of the final payload.

Conclusion

DBatLoader remains an active threat commonly used by criminals in their attacks on various types of organizations. To keep your infrastructure safe, it is essential that you have strong security measures in place, especially when it comes to software for detecting and inspecting threats.

Use the ANY.RUN sandbox as a reliable tool for analyzing emails you receive to safely determine if they pose any danger. ANY.RUN’s interactive cloud environment makes it easy to investigate the most advanced phishing campaigns and uncover multi-stage attacks in minutes. The service provides you with convenient text reports containing all the relevant information on the files and links you submit, including fresh IOCs.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy