MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cdd1dfd53128a9d9deb66034d398439b29303e2be2a1eabb1d93d222ae0a84eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DBatLoader


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: cdd1dfd53128a9d9deb66034d398439b29303e2be2a1eabb1d93d222ae0a84eb
SHA3-384 hash: fe632e824ffde6c3c4b4215abfedde0e56a7903a511e65e134f145cb6e5d046f8bab4d96d5c5c625b6730c62794b8696
SHA1 hash: 83111430e609c42c8f1ed871290301b5b77d90de
MD5 hash: 84b9e38b88cdb6a51c2ed11e4ae6ce08
humanhash: magazine-pip-california-quebec
File name:Order Pdf.exe
Download: download sample
Signature DBatLoader
File size:1'033'216 bytes
First seen:2024-10-30 06:41:01 UTC
Last seen:2024-11-07 14:20:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash db18ce55573d1364254a744733a4f690 (1 x DBatLoader, 1 x Formbook)
ssdeep 24576:HccTfHWId4iO+0SvkMFIDT8Jf3pbV13Jks:H3VHFI8t5X
Threatray 55 similar samples on MalwareBazaar
TLSH T13025AE2A71C49631D173067A6D0397A8865D3D213D28A05BBDF16F3CFA352492B36FA3
TrID 38.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
28.2% (.EXE) Win64 Executable (generic) (10522/11/4)
12.0% (.EXE) Win32 Executable (generic) (4504/4/1)
5.5% (.EXE) Win16/32 Executable Delphi generic (2072/23)
5.4% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
File icon (PE):PE icon
dhash icon eaae8a9ea6b2e8b0 (4 x DBatLoader, 1 x Formbook)
Reporter abuse_ch
Tags:DBatLoader exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
433
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order Pdf.exe
Verdict:
No threats detected
Analysis date:
2024-10-30 06:59:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
delphi emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Connection attempt to an infection source
Launching a process
Creating a process with a hidden window
Searching for synchronization primitives
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
borland_delphi fingerprint keylogger masquerade
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.ModiLoader
Status:
Malicious
First seen:
2024-10-28 08:47:35 UTC
File Type:
PE (Exe)
Extracted files:
70
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader discovery trojan
Behaviour
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Legitimate hosting services abused for malware hosting/C2
ModiLoader Second Stage
ModiLoader, DBatLoader
Modiloader family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
MD5 hash:
c116d3604ceafe7057d77ff27552c215
SHA1 hash:
452b14432fb5758b46f2897aeccd89f7c82a727d
SH256 hash:
0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
MD5 hash:
869640d0a3f838694ab4dfea9e2f544d
SHA1 hash:
bdc42b280446ba53624ff23f314aadb861566832
SH256 hash:
cdd1dfd53128a9d9deb66034d398439b29303e2be2a1eabb1d93d222ae0a84eb
MD5 hash:
84b9e38b88cdb6a51c2ed11e4ae6ce08
SHA1 hash:
83111430e609c42c8f1ed871290301b5b77d90de
Detections:
DbatLoaderStage1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
Rule name:Borland
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryW
kernel32.dll::LoadLibraryA
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::FindFirstFileA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::FindWindowA
user32.dll::PeekMessageA
user32.dll::PeekMessageW
user32.dll::CreateWindowExA

Comments