MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d787cea516be476e4a9d4588cf21a780081f0fa1ca98795daa0a6f4572dc9a76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 8 File information Comments

SHA256 hash: d787cea516be476e4a9d4588cf21a780081f0fa1ca98795daa0a6f4572dc9a76
SHA3-384 hash: a8de7a6c3b762d52c356f6ed1bb60b8620208853d53a382b5663cdd15c788ca805d77ec012f7736d4d6ea8c97b44c21c
SHA1 hash: e981a706e875685d68956c20bad0e34f4e9bcd41
MD5 hash: b45ecb730d01ba5dd4396d053a2f6174
humanhash: robert-stairway-south-six
File name:EFT TransactionsUSD2198.rar
Download: download sample
Signature ModiLoader
File size:785'306 bytes
First seen:2023-06-21 08:26:12 UTC
Last seen:2023-06-21 11:24:54 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:eTlUbdpW5/5o8FF2FENOeqBWJz4RC7A/tkCizoHm8gn7hQELz5dHk:eTqC/5otAqYOo8/tkCizoH9gnGEnY
TLSH T10BF4BFA3B6B04137C3F32E7D9842E7E9B9287D6129143A196EF45A087F78281783475F
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:ModiLoader rar


Avatar
cocaman
Malicious email (T1566.001)
From: "payalerts@standardbank.co.za" (likely spoofed)
Received: "from cloudbaptiste.royer.pserver.space (cloudbaptiste.royer.pserver.space [80.85.157.13]) "
Date: "21 Jun 2023 02:13:13 -0700"
Subject: "6/21/2023 2:13:13 a.m. - Standardbank -EFT Transactions-USD -2198"
Attachment: "EFT TransactionsUSD2198.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:EFT TransactionsUSD2198.exe
File size:785'120 bytes
SHA256 hash: 1cb71707945bdd125f22f53b0965eb2538c91aad7bffb2ff3d0c4209d6a3f11f
MD5 hash: 75556fee86769929761d838272b0fa37
MIME type:application/x-dosexec
Signature ModiLoader
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
keylogger lolbin overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-21 02:12:23 UTC
File Type:
Binary (Archive)
Extracted files:
51
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:modiloader family:warzonerat infostealer persistence rat trojan
Behaviour
Script User-Agent
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
ModiLoader Second Stage
Warzone RAT payload
ModiLoader, DBatLoader
WarzoneRat, AveMaria
Malware Config
C2 Extraction:
donelpacino.ddns.net:4545
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CMD_Ping_Localhost
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth (Nextron Systems)
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:win_dbatloader_g1
Author:Slavo Greminger, SWITCH-CERT
Description:targets stager

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

rar d787cea516be476e4a9d4588cf21a780081f0fa1ca98795daa0a6f4572dc9a76

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
ModiLoader

Comments