MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 32149af8c436129ae203b70f6c94728790c92401c10ab38652a26fddf3881fe1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ModiLoader
Vendor detections: 7
| SHA256 hash: | 32149af8c436129ae203b70f6c94728790c92401c10ab38652a26fddf3881fe1 |
|---|---|
| SHA3-384 hash: | 0fbad2fc1b044b8bb5eaba3c9afc8b4b61ca3fb2a973f22f2ccc45baf4d103209104650c26c57eb54aa2fb5ea20b8a00 |
| SHA1 hash: | 6be71c8d92c7c7646f7254072ddfb51431a0e008 |
| MD5 hash: | 80a39e7fe22073082fbb42617e45cbd8 |
| humanhash: | emma-glucose-mango-sink |
| File name: | 80a39e7fe22073082fbb42617e45cbd8.exe |
| Download: | download sample |
| Signature | ModiLoader |
| File size: | 1'174'384 bytes |
| First seen: | 2020-11-09 13:41:25 UTC |
| Last seen: | 2020-11-09 16:03:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a87d544438fee28f423c4b1fdfe9c7ef (5 x ModiLoader, 3 x RemcosRAT) |
| ssdeep | 12288:vHIztd1XfoMJtued1f9g8LwL71SEWvRG3vz+/M9cNGYrFPq1885rwcz1zlCT:vozVoczetBS32vzx9cNGqi8wjCT |
| Threatray | 1'343 similar samples on MalwareBazaar |
| TLSH | 5F45AEA1A2405A32C9A33D7D4C1F6BB758367F2C2E2425262AF56C4CBE367C13515F8B |
| Reporter | |
| Tags: | exe ModiLoader |
Intelligence
File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Connection attempt to an infection source
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Fodhelper UAC Bypass
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2020-11-09 13:43:05 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
5/5
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 1'333 additional samples on MalwareBazaar
Result
Malware family:
modiloader
Score:
10/10
Tags:
family:modiloader persistence trojan
Behaviour
Modifies registry key
Modifies system certificate store
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
ServiceHost packer
ModiLoader, DBatLoader
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.