MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 455ea8ac576f3d44ecb310e3068e3ff759c8d6bc43344a1ad11ea5762b85d201. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 455ea8ac576f3d44ecb310e3068e3ff759c8d6bc43344a1ad11ea5762b85d201
SHA3-384 hash: 904b7972dfd538a2e46e50db1b84c2a86e255a245ef55094c0d406182070b8c0953f86de214ab4b0033707080a9c4f43
SHA1 hash: ffd933aa91c3df0d39828d97073c87d4d1329b46
MD5 hash: 1193ae97938eaacfe41a5cbef6754670
humanhash: hot-vermont-tennis-idaho
File name:HSBC File.exe
Download: download sample
Signature ModiLoader
File size:1'119'232 bytes
First seen:2020-10-23 09:32:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c69785fe9cbd1d77d7a9bfb5553fbd19 (4 x ModiLoader, 1 x NetWire, 1 x RemcosRAT)
ssdeep 12288:j8xnrNVGQcigXmng7X+XmYWGQO7lGcRvR+ec0X6Dm9tEx6/nlyweV+8YZqckawUS:eriQciDnQ9YWmRnfxyiwluk
Threatray 513 similar samples on MalwareBazaar
TLSH FE358D21A291CB37D0379AF54C16A77899E5BE00ED247C46F6BCEC485F75EC0782B292
Reporter abuse_ch
Tags:exe geo HSBC ModiLoader PRT


Avatar
abuse_ch
Malspam distributing ModiLoader:

HELO: poczta.kia.pl
Sending IP: 80.72.33.102
From: Caixa Geral de Depósitos <account@ptssyndicate.com>
Subject: Notificação de transação recebida de pagamento
Attachment: HSBC File.iso (contains "HSBC File.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Sending a TCP request to an infection source
Result
Threat name:
AveMaria
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AveMaria stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 303115 Sample: HSBC File.exe Startdate: 23/10/2020 Architecture: WINDOWS Score: 100 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected AveMaria stealer 2->43 45 5 other signatures 2->45 6 HSBC File.exe 1 15 2->6         started        11 Xogldrv.exe 13 2->11         started        13 Xogldrv.exe 13 2->13         started        process3 dnsIp4 25 cdn.discordapp.com 162.159.129.233, 443, 49715, 49732 CLOUDFLARENETUS United States 6->25 27 discord.com 162.159.138.232, 443, 49714, 49731 CLOUDFLARENETUS United States 6->27 23 C:\Users\user\AppData\Local\...\Xogldrv.exe, PE32 6->23 dropped 47 Writes to foreign memory regions 6->47 49 Injects a PE file into a foreign processes 6->49 15 ieinstal.exe 3 4 6->15         started        51 Multi AV Scanner detection for dropped file 11->51 19 ieinstal.exe 1 11->19         started        29 162.159.130.233, 443, 49737 CLOUDFLARENETUS United States 13->29 21 ieinstal.exe 1 13->21         started        file5 signatures6 process7 dnsIp8 31 efiigbo9.duckdns.org 91.193.75.34, 49723, 8833 DAVID_CRAIGGG Serbia 15->31 33 Increases the number of concurrent connection per server for Internet Explorer 15->33 35 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->35 37 Installs a global keyboard hook 15->37 signatures9
Threat name:
Win32.Trojan.NetWired
Status:
Malicious
First seen:
2020-10-23 08:52:54 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
rat persistence trojan family:modiloader infostealer family:warzonerat
Behaviour
Modifies system certificate store
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
Warzone RAT Payload
ModiLoader, DBatLoader
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
455ea8ac576f3d44ecb310e3068e3ff759c8d6bc43344a1ad11ea5762b85d201
MD5 hash:
1193ae97938eaacfe41a5cbef6754670
SHA1 hash:
ffd933aa91c3df0d39828d97073c87d4d1329b46
SH256 hash:
10120ef1d49409334151771688466ca4764b9590db49769a8a9af664cc8d7e61
MD5 hash:
539eeb9c424345c1dbe61a8cd7c34fea
SHA1 hash:
f030d8a0cf5a5781085b2f6403723adf8cc73cef
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe 455ea8ac576f3d44ecb310e3068e3ff759c8d6bc43344a1ad11ea5762b85d201

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments