MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ec75aa62228c2043c7834516a087d14fb0ff1cf89a060edb10cbd3e296e3fc4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 3ec75aa62228c2043c7834516a087d14fb0ff1cf89a060edb10cbd3e296e3fc4
SHA3-384 hash: fae1f7a2d0fa879ea6d10992dd6d4a541012d71325c1206a4572c9d9ca8e62bbcb359c128af91987b1732976eade76af
SHA1 hash: 452fd7c779e820c05d046f8d78eac6ed9ce44980
MD5 hash: 1d84dc95d2a21666cc0038e0febd677f
humanhash: sixteen-colorado-jupiter-mango
File name:E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe
Download: download sample
Signature ModiLoader
File size:600'824 bytes
First seen:2022-11-17 13:12:24 UTC
Last seen:2022-11-21 11:21:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 78cad39d015f66afeeaff488e9640c69 (3 x DBatLoader, 1 x ModiLoader)
ssdeep 12288:bDjeLlJcFNDJJCTbtCk1wvGMJfGb8/4OQL:bDiT6pyJcGMJfGw/LQL
Threatray 2'807 similar samples on MalwareBazaar
TLSH T166D49F15F6504473F267193E5C9F8B67881B7D913E24ACA66BE42D4C7B3C742382E2A3
TrID 50.0% (.EXE) InstallShield setup (43053/19/16)
16.5% (.EXE) Win32 Executable Delphi generic (14182/79/4)
15.2% (.SCR) Windows screen saver (13097/50/3)
5.2% (.EXE) Win32 Executable (generic) (4505/5/1)
3.4% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter malwarelabnet
Tags:exe ModiLoader WarzoneRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
avemaria
ID:
1
File name:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe
Verdict:
Malicious activity
Analysis date:
2022-11-17 13:15:07 UTC
Tags:
installer trojan stealer rat avemaria warzone

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2022-11-17 09:51:59 UTC
File Type:
PE (Exe)
Extracted files:
95
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:modiloader family:warzonerat collection infostealer persistence rat spyware stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Modifies WinLogon
Loads dropped DLL
Reads user/profile data of web browsers
Sets DLL path for service in the registry
ModiLoader Second Stage
Warzone RAT payload
ModiLoader, DBatLoader
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
chexfotii.ddns.net:4545
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments