MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d633169a59bd0ecaeda8ed764374657efdf49d963f66f8949efcb2549707d498. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ModiLoader
Vendor detections: 11
| SHA256 hash: | d633169a59bd0ecaeda8ed764374657efdf49d963f66f8949efcb2549707d498 |
|---|---|
| SHA3-384 hash: | 9c1216a7bb34c7c77bc56c5fcc97fbee27640ff5cd27cc2881c05af0813d87f8e7a8071dc482d0e62ea2e40d369a388e |
| SHA1 hash: | 08759a8839ad6a93367f4dd73050391fe03631cf |
| MD5 hash: | adc06f91b0784a853661588238c0fc86 |
| humanhash: | floor-west-earth-hamper |
| File name: | SecuriteInfo.com.Trojan.Siggen18.52433.30846.12558 |
| Download: | download sample |
| Signature | ModiLoader |
| File size: | 1'127'424 bytes |
| First seen: | 2022-09-29 02:46:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c34c1be62df87d394ffb8d65741e0f7c (5 x ModiLoader, 1 x NetWire) |
| ssdeep | 12288:s1vdLGEt9CUvF8rhmJ9pKOBEffIll6A4qFeX3cBE76pbZe:IFBt9CUd8rhmJ9rOfehF3zpbZe |
| TLSH | T15B350815FFE88962C0220276BC67DB58272EFD101BB19E87F7AA35C81E312D13575AC6 |
| TrID | 26.5% (.EXE) Win32 Executable Delphi generic (14182/79/4) 24.5% (.SCR) Windows screen saver (13101/52/3) 19.7% (.EXE) Win64 Executable (generic) (10523/12/4) 8.4% (.EXE) Win32 Executable (generic) (4505/5/1) 5.6% (.MZP) WinArchiver Mountable compressed Archive (3000/1) |
| File icon (PE): | |
| dhash icon | 7ce4c4e4c4d4c4d4 (1 x AveMariaRAT, 1 x ModiLoader) |
| Reporter | |
| Tags: | exe ModiLoader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Creating a file
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching a process
Creating a process from a recently created file
Searching for the window
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
80%
Tags:
exploit formbook keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
AveMaria, DBatLoader, UACMe
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to hide user accounts
Creates a thread in another existing process (thread injection)
DLL side loading technique detected
Drops executables to the windows directory (C:\Windows) and starts them
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected DBatLoader
Yara detected UAC Bypass using ComputerDefaults
Yara detected UACMe UAC Bypass tool
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SpywareX
Status:
Malicious
First seen:
2022-09-28 21:41:29 UTC
File Type:
PE (Exe)
Extracted files:
57
AV detection:
8 of 26 (30.77%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
warzonerat
Score:
10/10
Tags:
family:modiloader family:warzonerat collection infostealer persistence rat trojan
Behaviour
Enumerates system info in registry
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
ModiLoader Second Stage
Warzone RAT payload
ModiLoader, DBatLoader
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
pentester0.accesscam.org:53078
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d633169a59bd0ecaeda8ed764374657efdf49d963f66f8949efcb2549707d498
MD5 hash:
adc06f91b0784a853661588238c0fc86
SHA1 hash:
08759a8839ad6a93367f4dd73050391fe03631cf
Detections:
DbatLoaderStage1
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.73
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.