MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46ff7f6619eda7e3b2c5b36a2d3f21b154749d31ae2695c4d23c992361ce1f58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 46ff7f6619eda7e3b2c5b36a2d3f21b154749d31ae2695c4d23c992361ce1f58
SHA3-384 hash: 88d0662a190dd6938c286972c9ebde621b9cb1c100eeb9f5b8eaad115e74cb70430caa43d908b18511d0d6746acba5fd
SHA1 hash: b41aea6c76f9f3b4d2668f48727d2f43c6411751
MD5 hash: ba6c4f2bf9f430a528e3261c3fa915bc
humanhash: bacon-connecticut-golf-romeo
File name:Purchase Order Confirmation.exe
Download: download sample
Signature ModiLoader
File size:646'808 bytes
First seen:2020-10-16 17:44:36 UTC
Last seen:2020-10-16 19:22:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash af00c2cd3e1abe86ddbb239e27958d26 (6 x ModiLoader, 3 x RemcosRAT, 1 x Formbook)
ssdeep 12288:BEu6Ai+3QzSx++O8AySJxv/EJIy3m8A71UzFvCM2T4F1smtv1mHRm4DhKte1NDGW:F6pexT1YJS8xZzet0mMNr9V
Threatray 1'078 similar samples on MalwareBazaar
TLSH 08D48E62F2D1D877C373253C8C5B96B49825BD9D2F2568763AE83D8C5F397823429283
Reporter abuse_ch
Tags:exe ModiLoader


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: srv12.octenium.net
Sending IP: 54.39.167.221
From: office@gmimpex.ro
Reply-To: office@gmimpex.ro
Subject: Re: Order Confirmation
Attachment: Purchase Order Confirmation.rar (contains "Purchase Order Confirmation.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Setting a global event handler for the keyboard
Sending a TCP request to an infection source
Unauthorized injection to a system process
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Detected Remcos RAT
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Fodhelper UAC Bypass
Sigma detected: Remcos
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 299474 Sample: Purchase Order Confirmation.exe Startdate: 16/10/2020 Architecture: WINDOWS Score: 100 49 Malicious sample detected (through community Yara rule) 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Detected Remcos RAT 2->53 55 9 other signatures 2->55 8 Purchase Order Confirmation.exe 1 15 2->8         started        13 Cfhrdrv.exe 13 2->13         started        15 Cfhrdrv.exe 13 2->15         started        process3 dnsIp4 45 cdn.discordapp.com 162.159.134.233, 443, 49732, 49749 CLOUDFLARENETUS United States 8->45 41 C:\Users\user\AppData\Local\...\Cfhrdrv.exe, PE32 8->41 dropped 57 Writes to foreign memory regions 8->57 59 Allocates memory in foreign processes 8->59 61 Creates a thread in another existing process (thread injection) 8->61 17 ieinstal.exe 2 3 8->17         started        21 notepad.exe 4 8->21         started        63 Multi AV Scanner detection for dropped file 13->63 65 Injects a PE file into a foreign processes 13->65 23 ieinstal.exe 13->23         started        47 162.159.135.233, 443, 49751 CLOUDFLARENETUS United States 15->47 25 ieinstal.exe 15->25         started        file5 signatures6 process7 dnsIp8 43 miklo2600.ddns.net 79.134.225.112, 1987, 49746 FINK-TELECOM-SERVICESCH Switzerland 17->43 37 C:\Users\user\AppData\Roaming\...\logs.dat, ASCII 17->37 dropped 39 C:\Users\Public39atso.bat, ASCII 21->39 dropped 27 cmd.exe 1 21->27         started        29 cmd.exe 1 21->29         started        file9 process10 process11 31 conhost.exe 27->31         started        33 reg.exe 1 1 27->33         started        35 conhost.exe 29->35         started       
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-10-16 11:02:47 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
rat family:remcos persistence trojan family:modiloader
Behaviour
Modifies registry key
Modifies system certificate store
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
ModiLoader, DBatLoader
Remcos
Unpacked files
SH256 hash:
46ff7f6619eda7e3b2c5b36a2d3f21b154749d31ae2695c4d23c992361ce1f58
MD5 hash:
ba6c4f2bf9f430a528e3261c3fa915bc
SHA1 hash:
b41aea6c76f9f3b4d2668f48727d2f43c6411751
SH256 hash:
7d6ced5ec37b179170775cd7c05897e4a0c049c429f012a5c3ac9208ac5cc1e3
MD5 hash:
8060ea3c23a6c1913690a0c7edc7f6e4
SHA1 hash:
4f7d0725fc12436fd53c8b4fd5bf23b9e67567a4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe 46ff7f6619eda7e3b2c5b36a2d3f21b154749d31ae2695c4d23c992361ce1f58

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments