MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f00a5fc9bdc5206d34d60f39e9872df590b4b71685afb0996e2d46e2b5a97d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 16


Intelligence 16 IOCs YARA 1 File information Comments

SHA256 hash: 9f00a5fc9bdc5206d34d60f39e9872df590b4b71685afb0996e2d46e2b5a97d2
SHA3-384 hash: f90786f235f2c6786b5484610e0bef02b7ce128d832157e0f9a9bbb05f83210bc7b328adda90b78a00fa20af6e60fb3d
SHA1 hash: a086488bd204ca42e9d522b769b94c9467ad5520
MD5 hash: 7a9a05109dd848058fd327bc38459a3d
humanhash: stream-oranges-oscar-wyoming
File name:7a9a05109dd848058fd327bc38459a3d.rtf
Download: download sample
Signature DBatLoader
File size:104'003 bytes
First seen:2024-09-25 07:03:22 UTC
Last seen:Never
File type:Rich Text Format (RTF) rtf
MIME type:text/rtf
ssdeep 768:mbTYjIXuCGvGvJSuv0AwTaTSvq1e397u1X:mojyValnaev+eNK
TLSH T19AA3CD99D78F41A4CF55A67B030A4E8806FCB33EB60141B678AC977037ADC3E49658BD
Magika rtf
Reporter abuse_ch
Tags:CVE-2017-11882 DBatLoader rtf

Intelligence


File Origin
# of uploads :
1
# of downloads :
120
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7a9a05109dd848058fd327bc38459a3d.rtf
Verdict:
No threats detected
Analysis date:
2024-09-25 07:28:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Legit
File type:
application/rtf
Has a screenshot:
False
Contains macros:
False
Verdict:
Malicious
Score:
99.9%
Tags:
Execution Exploit Generic Infostealer Network Office Stealth Trojan Exploit Emotet Sage Tori
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching a process
Using the Windows Management Instrumentation requests
Creating a window
Sending an HTTP GET request
Creating a file in the %AppData% directory
Сreating synchronization primitives
Launching a service
Running batch commands
Creating a process with a hidden window
Connection attempt by exploiting the app vulnerability
Launching a file downloaded from the Internet
Creating a process from a recently created file
Result
Verdict:
Malicious
File Type:
RTF File
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Result
Threat name:
DBatLoader, Remcos
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Early bird code injection technique detected
Found malware configuration
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: Equation Editor Network Connection
Sigma detected: Execution from Suspicious Folder
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: System File Execution Location Anomaly
Suricata IDS alerts for network traffic
Yara detected DBatLoader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1517947 Sample: K0hpP6V2fo.rtf Startdate: 25/09/2024 Architecture: WINDOWS Score: 100 63 Suricata IDS alerts for network traffic 2->63 65 Found malware configuration 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 20 other signatures 2->69 9 WINWORD.EXE 291 13 2->9         started        11 Qzzgbhha.PIF 2->11         started        process3 signatures4 14 EQNEDT32.EXE 12 9->14         started        19 EQNEDT32.EXE 9->19         started        85 Multi AV Scanner detection for dropped file 11->85 87 Early bird code injection technique detected 11->87 89 Machine Learning detection for dropped file 11->89 91 Allocates memory in foreign processes 11->91 21 SndVol.exe 11->21         started        process5 dnsIp6 57 107.175.243.142, 49163, 80 AS-COLOCROSSINGUS United States 14->57 51 C:\Users\user\AppData\Roaming\audiodg.exe, PE32 14->51 dropped 53 C:\Users\user\AppData\...\audiodg[1].exe, PE32 14->53 dropped 59 Office equation editor establishes network connection 14->59 61 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 14->61 23 audiodg.exe 1 6 14->23         started        file7 signatures8 process9 dnsIp10 55 maan2u.com 112.137.173.77, 443, 49164, 49165 TMVADS-APTM-VADSDCHostingMY Malaysia 23->55 45 C:\Users\Public\Qzzgbhha.url, MS 23->45 dropped 47 C:\Users\Public\Libraries\Qzzgbhha, data 23->47 dropped 77 Multi AV Scanner detection for dropped file 23->77 79 Early bird code injection technique detected 23->79 81 Installs new ROOT certificates 23->81 83 2 other signatures 23->83 28 cmd.exe 23->28         started        30 esentutl.exe 1 23->30         started        33 SndVol.exe 23->33         started        file11 signatures12 process13 file14 35 esentutl.exe 1 28->35         started        39 esentutl.exe 1 28->39         started        49 C:\Users\Public\Libraries\Qzzgbhha.PIF, PE32 30->49 dropped process15 file16 41 C:\Users\Public\alpha.pif, PE32 35->41 dropped 71 Drops PE files to the user root directory 35->71 73 Drops PE files with a suspicious file extension 35->73 75 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 35->75 43 C:\Users\Public\xpha.pif, PE32 39->43 dropped signatures17
Threat name:
Document-RTF.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2024-09-25 03:47:17 UTC
File Type:
Document
Extracted files:
4
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
dbatloader
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader discovery trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Program crash
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
ModiLoader Second Stage
ModiLoader, DBatLoader
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_INDICATOR_RTF_MalVer_Objects
Author:ditekSHen
Description:Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.
Reference:https://github.com/ditekshen/detection

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DBatLoader

Rich Text Format (RTF) rtf 9f00a5fc9bdc5206d34d60f39e9872df590b4b71685afb0996e2d46e2b5a97d2

(this sample)

  
Delivery method
Distributed via web download

Comments