MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b6d753531bcc5a0d56aa85d9cd027f099cb88333213934a1a3ea1bdde24613a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 3b6d753531bcc5a0d56aa85d9cd027f099cb88333213934a1a3ea1bdde24613a
SHA3-384 hash: be4ae4c0e6aa50e8b0b3b566f35af6dbb42b062a9afe5d8a141e1c53b4f5629b828780b471d6ff22a1da17c5dce03e16
SHA1 hash: e272fd42bae9ff100c72844aed584a3bc63f665c
MD5 hash: d32ae41eb6eeb2025e76d7e92da0787e
humanhash: zebra-speaker-bakerloo-network
File name:d32ae41eb6eeb2025e76d7e92da0787e.exe
Download: download sample
Signature ModiLoader
File size:771'264 bytes
First seen:2020-12-14 07:48:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c3d6710a07e2881790555234ea14179a (8 x ModiLoader, 1 x Formbook, 1 x ISRStealer)
ssdeep 12288:/4Per7j2cD2/gERzL6XeF03yKnkn3Hp2EAIFOfYNmT:/VKc63GkSnioEvOao
TLSH 21F4AF53B2904437D16716799C1F97A9AC29BF203E349C8A6BF93D0C4F3A791782A1D3
Reporter abuse_ch
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d32ae41eb6eeb2025e76d7e92da0787e.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-14 07:51:16 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-12-14 07:49:05 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
3b6d753531bcc5a0d56aa85d9cd027f099cb88333213934a1a3ea1bdde24613a
MD5 hash:
d32ae41eb6eeb2025e76d7e92da0787e
SHA1 hash:
e272fd42bae9ff100c72844aed584a3bc63f665c
SH256 hash:
f65d3792c54a61bc38f53897080cb89cc562ed157048bbf17397c6cf2f5b86d6
MD5 hash:
fb990fe9dcd4c58c555d812739f67f9e
SHA1 hash:
87b1a1df722c36f60ade2fe6c2c57c6b2430d1e9
Detections:
win_dbatloader_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_dbatloader_g0
Author:Slavo Greminger, SWITCH-CERT
Description:targets loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ModiLoader

Executable exe 3b6d753531bcc5a0d56aa85d9cd027f099cb88333213934a1a3ea1bdde24613a

(this sample)

  
Delivery method
Distributed via web download

Comments