MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86ee0fda85a728859ab14cdf28ddc7b921ecd418b440fc49e2d2a48630cefbe0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 86ee0fda85a728859ab14cdf28ddc7b921ecd418b440fc49e2d2a48630cefbe0
SHA3-384 hash: 4afc823144f6fe37a81350116f083e9c452412e22164944681e4274a37a7e491447df2c9c2a4387cf814eea1d79bcf41
SHA1 hash: 808302a9712ff25078fd3145c0b58ee2ab345fc3
MD5 hash: 7a73d95df87ac32e3ac357c626fb354b
humanhash: delta-diet-equal-winter
File name:7a73d95df87ac32e3ac357c626fb354b.exe
Download: download sample
Signature ModiLoader
File size:1'386'808 bytes
First seen:2020-11-11 16:41:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3b4a52a08bd0152d124fdb84d8fb3e25 (2 x AveMariaRAT, 1 x ModiLoader)
ssdeep 24576:dK4m11JLIU2GlCPaWlPhgTWR7hJm2jr4H1YO/YXO:slN2PDmOTTe
TLSH 1055AFE397800933F122D67CCD7BAFE75A36BD203D1888A63AF86C5C1E766417419297
Reporter abuse_ch
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Changing a file
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Connection attempt to an infection source
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 314607 Sample: o9Fr4K1qcu.exe Startdate: 12/11/2020 Architecture: WINDOWS Score: 100 37 agentpapple.ac.ug 2->37 39 taenaia.ac.ug 2->39 49 Malicious sample detected (through community Yara rule) 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected Remcos RAT 2->53 55 3 other signatures 2->55 9 o9Fr4K1qcu.exe 2 24 2->9         started        14 Ijdkdrv.exe 22 2->14         started        16 Ijdkdrv.exe 21 2->16         started        signatures3 process4 dnsIp5 47 cdn.discordapp.com 162.159.135.233, 443, 49713, 49740 CLOUDFLARENETUS United States 9->47 35 C:\Users\user\AppData\Local\...\Ijdkdrv.exe, PE32 9->35 dropped 57 Writes to foreign memory regions 9->57 59 Allocates memory in foreign processes 9->59 61 Creates a thread in another existing process (thread injection) 9->61 18 ieinstal.exe 1 9->18         started        21 notepad.exe 4 9->21         started        63 Multi AV Scanner detection for dropped file 14->63 65 Injects a PE file into a foreign processes 14->65 23 ieinstal.exe 14->23         started        25 ieinstal.exe 16->25         started        file6 signatures7 process8 dnsIp9 41 agentpapple.ac.ug 18->41 43 taenaia.ac.ug 185.140.53.149, 49733, 49734, 49735 DAVID_CRAIGGG Sweden 18->43 45 192.168.2.1 unknown unknown 18->45 27 cmd.exe 1 21->27         started        29 cmd.exe 1 21->29         started        process10 process11 31 conhost.exe 27->31         started        33 conhost.exe 29->33         started       
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-11-11 12:37:45 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader persistence trojan
Behaviour
Modifies registry key
Modifies system certificate store
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
86ee0fda85a728859ab14cdf28ddc7b921ecd418b440fc49e2d2a48630cefbe0
MD5 hash:
7a73d95df87ac32e3ac357c626fb354b
SHA1 hash:
808302a9712ff25078fd3145c0b58ee2ab345fc3
SH256 hash:
7cf44ab35dac01d083e9e35e2c1e96437b801f0d6559e22e1a5344d518e0028d
MD5 hash:
47e206bf377031eff9321b8afb8de9f6
SHA1 hash:
2a77ad8122e1222d59b5acc89a096752864ee22f
SH256 hash:
46757dfd53aaa64db7370b1bc330e71aab82ddf6096b32dcc5b774498944f1a9
MD5 hash:
cff2d0f1eea649153e8cb014a9a91fce
SHA1 hash:
fe8bce1f72f1e437ed929325d47ef2a3ae2a7c02
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ModiLoader

Executable exe 86ee0fda85a728859ab14cdf28ddc7b921ecd418b440fc49e2d2a48630cefbe0

(this sample)

Comments