MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c85f1aa39a1a12e2e1bf9d3b4b9f56e76304ce8efd332373f8404897b157a5a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 7c85f1aa39a1a12e2e1bf9d3b4b9f56e76304ce8efd332373f8404897b157a5a
SHA3-384 hash: 06e044c4534d871411f469408983a17bef6d68ca4f17bc34556cd83a075cd291c1f467d1886be6c40c60f9bc2f9cbca4
SHA1 hash: dbeab14ef5a7d6d869f1df053e1efb9244e2e9b1
MD5 hash: 1ba791c7a5b6862922b4748e6193ecd9
humanhash: quebec-michigan-tennessee-leopard
File name:z1Xkptgkzbdmjptt.exe
Download: download sample
Signature ModiLoader
File size:861'184 bytes
First seen:2023-05-16 11:24:12 UTC
Last seen:2023-05-17 07:00:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b994e2b35fac0eca9b95949a165480a1 (5 x ModiLoader, 2 x Formbook, 1 x RemcosRAT)
ssdeep 12288:IEaSIJxsS4ISFSs417nXbaGBazVb8N0K1WqN:/F0mcSFS77LaG6VIEg
TLSH T1E8058D1AB2D1AA33C1A3AB385C17C744682C7F10183FF9673BD9B95CCA7AA463D05D52
TrID 75.3% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
12.3% (.EXE) InstallShield setup (43053/19/16)
4.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
3.7% (.SCR) Windows screen saver (13097/50/3)
1.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon d4d4d4c4c4c4e4c8 (5 x ModiLoader, 3 x AveMariaRAT, 2 x Formbook)
Reporter FXOLabs
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
3
# of downloads :
245
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Quarantined Messages (4).zip
Verdict:
Malicious activity
Analysis date:
2023-05-16 08:47:12 UTC
Tags:
formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Creating a file
Launching a process
Launching cmd.exe command interpreter
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware keylogger overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Uses Windows timers to delay execution
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2023-05-16 07:44:17 UTC
File Type:
PE (Exe)
Extracted files:
93
AV detection:
18 of 36 (50.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:modiloader family:xloader campaign:uj3c loader persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Reads user/profile data of web browsers
Adds policy Run key to start application
ModiLoader Second Stage
Xloader payload
Formbook
ModiLoader, DBatLoader
Xloader
Unpacked files
SH256 hash:
7c85f1aa39a1a12e2e1bf9d3b4b9f56e76304ce8efd332373f8404897b157a5a
MD5 hash:
1ba791c7a5b6862922b4748e6193ecd9
SHA1 hash:
dbeab14ef5a7d6d869f1df053e1efb9244e2e9b1
Detections:
DbatLoaderStage1 win_dbatloader_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:CMD_Ping_Localhost
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe 7c85f1aa39a1a12e2e1bf9d3b4b9f56e76304ce8efd332373f8404897b157a5a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments