MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d322ecc6fcc290df5cad72839e39862e84be629b7debc71474f5760e4430019. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 4d322ecc6fcc290df5cad72839e39862e84be629b7debc71474f5760e4430019
SHA3-384 hash: 804ccd9535338bf6fa7e0c66825308ce9b15e8f2f95868fedbb502e15ae819a3672ada1312f5df13ceac15783ebdff49
SHA1 hash: fed23fb1777503137c021d0344417dc7f408f890
MD5 hash: f83419002a5df379139cb19f976fd5cf
humanhash: bravo-timing-six-maine
File name:DHL PARCEL INFORMATION.SCR
Download: download sample
Signature ModiLoader
File size:1'220'096 bytes
First seen:2020-11-05 09:13:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eb7f24d623823df7a34ad95dfb8bfd95 (15 x ModiLoader, 1 x AveMariaRAT, 1 x Loki)
ssdeep 24576:Q0S5Bo6taFaaRKDZAI89d6yzEJR4CpQSMTVHfo:QpjExRbzEJuCpRMT
Threatray 557 similar samples on MalwareBazaar
TLSH 89455B72F640D431E42229755D1BC6FCA43ABDB02D24940A7BE9EF5C2E362D3B936247
Reporter abuse_ch
Tags:DHL ModiLoader scr


Avatar
abuse_ch
Malspam distributing ModiLoader:

HELO: vepo.donoralpha.com
Sending IP: 111.118.214.86
From: Express-dhl <express@dhl.com>
Reply-To: dhlexprexx@protonmail.com
Subject: DHL Express service
Attachment: DHL PARCEL INFORMATION.zip (contains "DHL PARCEL INFORMATION.SCR")

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Connection attempt
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Result
Threat name:
AveMaria ModiLoader
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to hide user accounts
Contains functionality to inject threads in other processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal e-mail passwords
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Increases the number of concurrent connection per server for Internet Explorer
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Fodhelper UAC Bypass
Writes to foreign memory regions
Yara detected AveMaria stealer
Yara detected ModiLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 309660 Sample: DHL PARCEL  INFORMATION.SCR Startdate: 05/11/2020 Architecture: WINDOWS Score: 100 46 Malicious sample detected (through community Yara rule) 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected ModiLoader 2->50 52 6 other signatures 2->52 8 DHL PARCEL  INFORMATION.exe 1 16 2->8         started        13 Dnxodrv.exe 14 2->13         started        15 Dnxodrv.exe 13 2->15         started        process3 dnsIp4 44 cdn.discordapp.com 162.159.130.233, 443, 49733, 49760 CLOUDFLARENETUS United States 8->44 40 C:\Users\user\AppData\Local\...\Dnxodrv.exe, PE32 8->40 dropped 58 Writes to foreign memory regions 8->58 60 Allocates memory in foreign processes 8->60 62 Creates a thread in another existing process (thread injection) 8->62 17 ieinstal.exe 3 2 8->17         started        21 notepad.exe 4 8->21         started        64 Multi AV Scanner detection for dropped file 13->64 66 Injects a PE file into a foreign processes 13->66 24 ieinstal.exe 1 13->24         started        26 ieinstal.exe 1 15->26         started        file5 signatures6 process7 dnsIp8 42 172.94.44.202, 6606 AS40676US United States 17->42 54 Increases the number of concurrent connection per server for Internet Explorer 17->54 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->56 38 C:\Users\Public38atso.bat, ASCII 21->38 dropped 28 cmd.exe 1 21->28         started        30 cmd.exe 1 21->30         started        file9 signatures10 process11 process12 32 conhost.exe 28->32         started        34 reg.exe 1 1 28->34         started        36 conhost.exe 30->36         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2020-11-04 23:35:44 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
warzonerat
Score:
  10/10
Tags:
family:modiloader family:warzonerat infostealer persistence rat trojan
Behaviour
Modifies registry key
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
ModiLoader Second Stage
Warzone RAT Payload
ModiLoader, DBatLoader
WarzoneRat, AveMaria
Unpacked files
SH256 hash:
4d322ecc6fcc290df5cad72839e39862e84be629b7debc71474f5760e4430019
MD5 hash:
f83419002a5df379139cb19f976fd5cf
SHA1 hash:
fed23fb1777503137c021d0344417dc7f408f890
SH256 hash:
5f024670eb7a3bc4db9275b056aae0ecc88b896bfd0142ce2a27fe3d33106670
MD5 hash:
78ea5cb15bc928c1886043baa35930a7
SHA1 hash:
3dbd8b412cf6841b541a2cc24d123de9f7988e69
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe 4d322ecc6fcc290df5cad72839e39862e84be629b7debc71474f5760e4430019

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments