MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ff052b87f0dd31a5426fa0a03cc6618ecc6bc5b1b7cfeab12ee1adf5dbffd41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 7ff052b87f0dd31a5426fa0a03cc6618ecc6bc5b1b7cfeab12ee1adf5dbffd41
SHA3-384 hash: 024f8496a7aa05523640e509878df6aacd39926e2b539be61ced31e5505dd1738f7521cd5ec830f363545235bd0626a7
SHA1 hash: e84bf05fd5c6a68bcc16788f508d1d6dffbacb2b
MD5 hash: ba24c893ece3c7f9b2f895987d619c6a
humanhash: thirteen-diet-zulu-island
File name:ba24c893ece3c7f9b2f895987d619c6a.exe
Download: download sample
Signature ModiLoader
File size:1'111'960 bytes
First seen:2020-10-22 08:34:06 UTC
Last seen:2020-10-22 10:17:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b370bd9acb33b65a37dff94bd60f0a01 (10 x ModiLoader, 2 x AveMariaRAT, 2 x Loki)
ssdeep 12288:RfbnamhHbXW763V8d8OAqUo3priVlP3lVJN2wNkmRPxkcIhl0weV+8YZqckawUN+:Rf75m8OWo0l/iOk4PHIhuluYyejz
Threatray 1'147 similar samples on MalwareBazaar
TLSH EB356C127290C332C1769AB9CD5FA7BC59A5BE40AD247887FAFC3D4D6B31E80242B157
Reporter abuse_ch
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 302588 Sample: ei53QiFDof.exe Startdate: 22/10/2020 Architecture: WINDOWS Score: 100 37 agentpapple.ac.ug 2->37 39 taenaia.ac.ug 2->39 51 Malicious sample detected (through community Yara rule) 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected Remcos RAT 2->55 57 4 other signatures 2->57 9 Wxjvdrv.exe 14 2->9         started        13 ei53QiFDof.exe 1 14 2->13         started        16 Wxjvdrv.exe 13 2->16         started        signatures3 process4 dnsIp5 45 162.159.137.232, 443, 49739 CLOUDFLARENETUS United States 9->45 59 Multi AV Scanner detection for dropped file 9->59 61 Machine Learning detection for dropped file 9->61 63 Writes to foreign memory regions 9->63 18 ieinstal.exe 9->18         started        47 cdn.discordapp.com 162.159.129.233, 443, 49720, 49740 CLOUDFLARENETUS United States 13->47 49 discord.com 162.159.135.232, 443, 49719, 49744 CLOUDFLARENETUS United States 13->49 35 C:\Users\user\AppData\Local\...\Wxjvdrv.exe, PE32 13->35 dropped 65 Creates a thread in another existing process (thread injection) 13->65 67 Injects a PE file into a foreign processes 13->67 20 ieinstal.exe 1 13->20         started        23 notepad.exe 4 13->23         started        25 ieinstal.exe 16->25         started        file6 signatures7 process8 dnsIp9 41 agentpapple.ac.ug 20->41 43 taenaia.ac.ug 79.134.225.121, 49734, 49735, 49736 FINK-TELECOM-SERVICESCH Switzerland 20->43 27 cmd.exe 1 23->27         started        29 cmd.exe 1 23->29         started        process10 process11 31 conhost.exe 27->31         started        33 conhost.exe 29->33         started       
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-10-22 07:50:31 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
trojan family:modiloader persistence
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Modifies registry key
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
ServiceHost packer
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
7ff052b87f0dd31a5426fa0a03cc6618ecc6bc5b1b7cfeab12ee1adf5dbffd41
MD5 hash:
ba24c893ece3c7f9b2f895987d619c6a
SHA1 hash:
e84bf05fd5c6a68bcc16788f508d1d6dffbacb2b
SH256 hash:
cb6ae11f5ec527ab73aa0ce02da57d0eb224c863d27e3ffd87e0afe871ecb9c4
MD5 hash:
5a96f1141941a4b5ce348887123035dd
SHA1 hash:
8a5aac04a0611bf02deaad039be53b09c517445c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Choice_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ModiLoader

Executable exe 7ff052b87f0dd31a5426fa0a03cc6618ecc6bc5b1b7cfeab12ee1adf5dbffd41

(this sample)

Comments