BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

DBatLoader

50
Global rank
17 infographic chevron month
Month rank
17 infographic chevron week
Week rank
1376
IOCs

DBatLoader is a loader malware used for distributing payloads of different types, including WarzoneRAT and Formbook. It is employed in multi-stage attacks that usually start with a phishing email carrying a malicious attachment.

Loader
Type
Unknown
Origin
1 June, 2020
First seen
18 May, 2024
Last seen

How to analyze DBatLoader with ANY.RUN

Type
Unknown
Origin
1 June, 2020
First seen
18 May, 2024
Last seen

IOCs

IP addresses
20.252.43.59
172.232.172.123
20.206.228.177
40.74.95.186
Hashes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mysweeterbk.ddns.net
myumysmeetr.ddns.net
meetre1ms.freeddns.org
bbhmeetre1ms.freeddns.org
unilateralcospilino.duckdns.org
setimetntalatsuirity.ddnsfree.com
willanime.com
cybertechglobalai.com
cremation-services-98621.bond
chronotech.online
bottles2bags.com
data-analytics-78756.bond
de-guru.com
cnwsjd.cfd
dingshenghr.net
druk.site
chatlhh5.com
assabmould.net
8363k.vip
aeroportlogistics.com
URLs
https://onedrive.live.com/download?resid=1F8C7ECD28951B19%21157&authkey=!APh_0e2G4FcIgbc
https://onedrive.live.com/download?resid=80966318EF0DC1DD%21375&authkey=!AFhKZXFY1D6tJJQ
http://baitalasma.com/255_Blmpvfffbxd
https://onedrive.live.com/download?resid=FDB0512DE793B32E%21195&authkey=!ADTG8fLqw4e3QPo
https://onedrive.live.com/download?resid=FDB0512DE793B32E%21201&authkey=!AKqy7NQ0hsusk7U
https://kamix.hu/255_Jraenquhwco
https://drive.google.com/uc?export=download&id=17oU8oYytI1akPiuIHIUd9KLqlDrKFCY3
https://drive.google.com/uc?export=download&id=1PG45sNB26j4dF-zusCC9_gbHV-BpxHw6
https://drive.google.com/uc?export=download&id=1_F5U1nd9cmh25WycEA26uaCrdwmT4bZN
https://onedrive.live.com/download?resid=BB56EEF50A3B985F%21232&authkey=!AAe5pmQ3xFheJSY
https://onedrive.live.com/download?resid=1EA3E8EA0AAD572E%21193&authkey=!AK90JzWbz7zbCEg
https://onedrive.live.com/download?resid=6C9E771CEBB60AD%21165&authkey=!ACJnOvd-SiLbEmE
https://graffae-my.sharepoint.com/:u:/g/personal/estimator_graff_ae/EXU3ymcTlx9HkiSUJwzwH6gBi8hbq87jnAmkgUUdytHBOQ
https://onedrive.live.com/download?resid=BAF30C9243AC3050%21118&authkey=!AOGMbMKIGMHHpJ4
https://onedrive.live.com/download?resid=6D087DEFFAB8CBA7%21222&authkey=!AEdapl5Mxp8Vyng
https://hosting.tempauto.ru/255_Fusgwewdxqx
https://kamix.hu/255_Gosyggcgyxx
https://onedrive.live.com/download?resid=849ABDB14CA5CEC3%21261&authkey=!AIERYbtcUZ496uU
https://onedrive.live.com/download?resid=849ABDB14CA5CEC3%21268&authkey=!AGkSae3yLjJ6J50
https://onedrive.live.com/download?resid=777508728DC98E6D%21127&authkey=!AAKLPH-FQDNAIpM
Last Seen at
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 172
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 198
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 605
comments 0

What is DBatLoader malware?

DBatLoader is a loader written in Delphi that has been in extensive use among attackers since 2020. One of the key features of the malware is its reliance on legitimate cloud-based platforms such as Discord for hosting its payloads. DBatLoader has been involved in numerous campaigns and leveraged to deploy stealers, trojans, and other threats.

In most cases, DBatLoader manages to infect machines via multi-stage attacks. For instance, victims may receive an email attachment in the form of a PDF file. Upon opening the attachment, users may be prompted to click on a seemingly genuine button embedded with a malicious link. Clicking this link will initiate the download of a Windows Cabinet file, which, in turn, will trigger the installation of DBatLoader on the unsuspecting user's computer.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Technical details of the DBatLoader malicious software

DBatLoader’s sole purpose is to distribute other malware on the devices it manages to infect. To do this, the developers behind DBatLoader have equipped their malicious software with several advanced capabilities.

For example, DBatLoader can avoid User Account Control (UAC) to gain elevated privileges. It does this by exploiting the mock folder vulnerability. In Windows, executables launched from certain system directories can auto-elevate. DBatLoader exploits this by creating a mock folder with the same name as a trusted location, such as "C:\Windows\System32 ".

On top of that, DBatLoader copies a legitimate process to this fake folder and then injects it with its malicious DLL that allows the payload downloaded by DBatLoader to execute freely without any security notifications, achieving sustained persistence.

Another common vulnerability abused by DBatLoader in previous attacks was CVE-2018-0798, an exploit targeting Equation Editor in Microsoft Office. The malware has also been observed to utilize steganography.

As mentioned, DBatLoader is usually configured to pull malicious payloads from servers of popular cloud storage services, including Microsoft OneDrive and Google Drive. Some of the notable examples of malware dropped by DBatLoader are Formbook, Warzone, and Remcos.

Execution process of DBatLoader

In order to detect DBatLoader, it is vital to analyze the latest samples of this malware and collect up-to-date information on it. To this end, we can use ANY.RUN, a malware analysis sandbox that lets us quickly analyze any suspicious file or link to spot threats.

Let’s upload a sample of DBatLoader to ANY.RUN and study its behavior.

In this task, DBatLoader was distributed as an executable file with a name mimicking the title of a document, attempting to trick users into opening the file and executing the malicious code. Upon execution, DBatLoader downloads and injects the Formbook malware into the Control and Explorer system processes, enabling its malicious activity.

Analyze malware for free in a fully interactive cloud sandbox – sign up now!

DBatLoader process tree shown in ANY.RUN DBatLoader's process tree demonstrated in ANY.RUN

In addition, this loader can be used in more sophisticated attacks, such as exploiting vulnerabilities to penetrate the system. These can be familiar vulnerabilities like CVE-2017-11882, as well as lesser known ones. On top of that, DBatLoader can also make use of system utilities in its attacks. In this task, a whole arsenal of system utilities is actively used, such as cmd, ping, and xcopy, including for the purpose of lateral movement. Eventually, DBatLoader drops Remcos that instantly begins its operation.

Distribution methods of the DBatLoader malware

Phishing campaigns constitute the most common vector of attack involving DBatLoader. Emails sent by the operators of the malware target different organizations and are masqueraded as genuine messages. In many cases, criminals even use legitimate email addresses they manage to hijack or gain access to.

The subject of such emails concerns different business-related matters, such as payments and other arrangements. For example, attackers may send fake invoices as Microsoft Office or PDF files. These files usually contain a link that, once clicked, can trigger the infection leading to DBatLoader being dropped on the computer and the eventual deployment of the final payload.

Conclusion

DBatLoader remains an active threat commonly used by criminals in their attacks on various types of organizations. To keep your infrastructure safe, it is essential that you have strong security measures in place, especially when it comes to software for detecting and inspecting threats.

Use the ANY.RUN sandbox as a reliable tool for analyzing emails you receive to safely determine if they pose any danger. ANY.RUN’s interactive cloud environment makes it easy to investigate the most advanced phishing campaigns and uncover multi-stage attacks in minutes. The service provides you with convenient text reports containing all the relevant information on the files and links you submit, including fresh IOCs.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy