MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59e4659462484cb2521326bf335bef31a68d99748cfc082165562c5da42336c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 59e4659462484cb2521326bf335bef31a68d99748cfc082165562c5da42336c6
SHA3-384 hash: 9e878c57f30a332a496a75e741122ebafe086c64834d3719e2f8edf9c3a691be9f9c3e3b4c58a195a916a13fdb374c0e
SHA1 hash: ca3c7ce94d5aa75c7a078d93bdeb7f3c3e4d2d25
MD5 hash: 833d4b4bffd4b766c2154b8de3f60cd4
humanhash: neptune-jupiter-november-double
File name:SecuriteInfo.com.Fareit-FUL833D4B4BFFD4.19316
Download: download sample
Signature ModiLoader
File size:1'338'723 bytes
First seen:2020-08-29 09:35:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fedb38a7f071cff58453ded7c4e6e8c8 (3 x ModiLoader)
ssdeep 24576:KlDhclAcsoKMrnAtFU6ld+NMVIJNYKq9Ni86LMGr1f/vTzLKy:Kl9F1oKrlMNGIJN5q9NF6IGRf/vt
Threatray 763 similar samples on MalwareBazaar
TLSH BF55CF2A72939432D5B709394D1BB2646D27BF143DE4788A77F67C896F393423C2A183
Reporter SecuriteInfoCom
Tags:ModiLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Deleting a recently created file
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Launching a process
Creating a file
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 279499 Sample: SecuriteInfo.com.Fareit-FUL... Startdate: 29/08/2020 Architecture: WINDOWS Score: 96 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Machine Learning detection for sample 2->49 8 SecuriteInfo.com.Fareit-FUL833D4B4BFFD4.exe 1 2 2->8         started        13 Egcsnet.exe 2->13         started        15 Egcsnet.exe 2->15         started        process3 dnsIp4 35 googlehosted.l.googleusercontent.com 216.58.205.225, 443, 49724, 49741 GOOGLEUS United States 8->35 37 doc-0o-c4-docs.googleusercontent.com 8->37 33 C:\Users\user\AppData\Localgcsnet.exe, PE32 8->33 dropped 51 Writes to foreign memory regions 8->51 53 Allocates memory in foreign processes 8->53 55 Creates a thread in another existing process (thread injection) 8->55 57 Injects a PE file into a foreign processes 8->57 17 notepad.exe 4 8->17         started        19 ieinstal.exe 8->19         started        39 doc-0o-c4-docs.googleusercontent.com 13->39 59 Antivirus detection for dropped file 13->59 61 Multi AV Scanner detection for dropped file 13->61 63 Machine Learning detection for dropped file 13->63 21 ieinstal.exe 13->21         started        41 192.168.2.1 unknown unknown 15->41 43 doc-0o-c4-docs.googleusercontent.com 15->43 23 ieinstal.exe 15->23         started        file5 signatures6 process7 process8 25 cmd.exe 1 17->25         started        27 cmd.exe 1 17->27         started        process9 29 conhost.exe 25->29         started        31 conhost.exe 27->31         started       
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2020-08-28 11:29:30 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
persistence rat family:remcos
Behaviour
Modifies registry key
Script User-Agent
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Remcos
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_dbatloader_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ModiLoader

Executable exe 59e4659462484cb2521326bf335bef31a68d99748cfc082165562c5da42336c6

(this sample)

  
Delivery method
Distributed via web download

Comments