MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97b34cb713e879fb7cfe158a3180b73d1c71b71446368f242a0c004d0c3462dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 97b34cb713e879fb7cfe158a3180b73d1c71b71446368f242a0c004d0c3462dd
SHA3-384 hash: 928df3302efed2d0fa4a9fb6d7a135f91cad68fd19664ccd15f524085e467a2f6f5a3423d5048f1b3f5d27697e65ba4b
SHA1 hash: 44c55223f054b4a1c7f0fb093e65e839bab92991
MD5 hash: 9815e95fdd2638e321524e6cfdbbac3b
humanhash: oranges-chicken-beryllium-vermont
File name:97b34cb713e879fb7cfe158a3180b73d1c71b71446368f242a0c004d0c3462dd
Download: download sample
Signature ModiLoader
File size:1'236'136 bytes
First seen:2020-11-04 11:25:33 UTC
Last seen:2020-11-05 07:41:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash eb7f24d623823df7a34ad95dfb8bfd95 (15 x ModiLoader, 1 x AveMariaRAT, 1 x Loki)
ssdeep 24576:a0S5Bo6taFaaRKDZAI89d6yzEJR4WpQSMFVHfo:apjExRbzEJuWpRMF
Threatray 702 similar samples on MalwareBazaar
TLSH 69456B72FA40D431E42229755D1BC6FCA43ABD702D24940A7BE9EF5C6E362D3B936207
Reporter madjack_red
Tags:ModiLoader

Intelligence


File Origin
# of uploads :
8
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% directory
Deleting a recently created file
Reading critical registry keys
Creating a file in the %temp% directory
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria ModiLoader
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to hide user accounts
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected ModiLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 309119 Sample: jRPLuwtw31 Startdate: 04/11/2020 Architecture: WINDOWS Score: 100 41 Malicious sample detected (through community Yara rule) 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected ModiLoader 2->45 47 2 other signatures 2->47 6 jRPLuwtw31.exe 1 16 2->6         started        11 Irnxdrv.exe 14 2->11         started        13 Irnxdrv.exe 13 2->13         started        process3 dnsIp4 25 cdn.discordapp.com 162.159.129.233, 443, 49710, 49724 CLOUDFLARENETUS United States 6->25 23 C:\Users\user\AppData\Local\...\Irnxdrv.exe, PE32 6->23 dropped 49 Writes to foreign memory regions 6->49 51 Allocates memory in foreign processes 6->51 53 Creates a thread in another existing process (thread injection) 6->53 15 ieinstal.exe 3 4 6->15         started        55 Multi AV Scanner detection for dropped file 11->55 57 Injects a PE file into a foreign processes 11->57 19 ieinstal.exe 1 11->19         started        27 162.159.133.233, 443, 49726 CLOUDFLARENETUS United States 13->27 29 192.168.2.1 unknown unknown 13->29 21 ieinstal.exe 1 13->21         started        file5 signatures6 process7 dnsIp8 31 tulick.hopto.org 54.39.198.228, 4902, 49722 OVHFR Canada 15->31 33 Tries to steal Mail credentials (via file access) 15->33 35 Tries to harvest and steal browser information (history, passwords, etc) 15->35 37 Increases the number of concurrent connection per server for Internet Explorer 15->37 39 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->39 signatures9
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-04 05:29:53 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  2/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:modiloader family:warzonerat infostealer persistence rat trojan spyware
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Adds Run key to start application
JavaScript code in executable
Loads dropped DLL
Reads user/profile data of web browsers
ModiLoader Second Stage
Warzone RAT Payload
ModiLoader, DBatLoader
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
97b34cb713e879fb7cfe158a3180b73d1c71b71446368f242a0c004d0c3462dd
MD5 hash:
9815e95fdd2638e321524e6cfdbbac3b
SHA1 hash:
44c55223f054b4a1c7f0fb093e65e839bab92991
SH256 hash:
69e0959111b7d9b5300d040e865225820068e61112c7944b87f631319979a917
MD5 hash:
42f218bff2e73ff5dcb38b32823b72f5
SHA1 hash:
3323c8fe00c32da06a9b28c4a457eb65a5282baf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments