MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3aaa25577ded32ea0f2f4460bc5666cd4e83c607c7ddc725500bef96886c491. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b3aaa25577ded32ea0f2f4460bc5666cd4e83c607c7ddc725500bef96886c491
SHA3-384 hash: 9dd15a612ed7bedb742825fab614caa53759194e0578da5930964af51c2db0e85ac0927771a970931c330060f9da95a6
SHA1 hash: d61085b29ff09bd7d94db8e7fdab83c2e21e5886
MD5 hash: f365401d48d844bf4df675ffc9dc4a02
humanhash: robert-ceiling-south-oven
File name:RFQ for TRANS ANATOLIAN NATURAL GAS PIPELINE (TANAP) - PHASE 1(Package 2).xz
Download: download sample
Signature ModiLoader
File size:619'311 bytes
First seen:2020-11-17 07:14:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 130312efe8892496180179ce46d20b79 (7 x NetWire, 2 x DarkComet, 2 x ModiLoader)
ssdeep 12288:n3TD4DnRfwKl+kqMklwZKec0SvvYZsOAnt6HLfTFP+d6pjG:3TQuKl+kqMk30+hOAnsjhjG
Threatray 47 similar samples on MalwareBazaar
TLSH A3D4021226C1C032E47358319DF9DBB1A9B9B8382A71954FBB900A6DAF316D2C737753
Reporter fabjer
Tags:archive

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Result
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-17 06:11:53 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
b3aaa25577ded32ea0f2f4460bc5666cd4e83c607c7ddc725500bef96886c491
MD5 hash:
f365401d48d844bf4df675ffc9dc4a02
SHA1 hash:
d61085b29ff09bd7d94db8e7fdab83c2e21e5886
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe b3aaa25577ded32ea0f2f4460bc5666cd4e83c607c7ddc725500bef96886c491

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments