MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8d604d5419d217ecd6a9d5b4917e441069b433c8429323600a18b36df608f751. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ModiLoader
Vendor detections: 9
| SHA256 hash: | 8d604d5419d217ecd6a9d5b4917e441069b433c8429323600a18b36df608f751 |
|---|---|
| SHA3-384 hash: | 707cc648ba2f827a0b4951c0e107a6eb1fd5947052385e9481f824e95ca1f37cc48447818e67d6037e7ffaf8b6c742a4 |
| SHA1 hash: | da89cb53364c64778ec429d60f73d2a4128dbd87 |
| MD5 hash: | 3eac7f94337401caeef648ecead6cb29 |
| humanhash: | shade-orange-purple-mountain |
| File name: | 3eac7f94337401caeef648ecead6cb29.exe |
| Download: | download sample |
| Signature | ModiLoader |
| File size: | 985'280 bytes |
| First seen: | 2020-12-10 10:38:52 UTC |
| Last seen: | 2020-12-10 12:31:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7efbca4b25c525616dfe64efea59f8de (2 x ModiLoader) |
| ssdeep | 24576:NlkSk+4gwX9JIAQtuCfl05E7D/cX+2hu0FC:NiS5CGuCt0e/2vhuP |
| Threatray | 4'967 similar samples on MalwareBazaar |
| TLSH | 2025BEE7F1E0403EF5320674DE079672B829E9996E9E98451AFD2D0C0F687C7381BA47 |
| Reporter | |
| Tags: | exe ModiLoader |
Intelligence
File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3eac7f94337401caeef648ecead6cb29.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-10 10:41:39 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-12-10 10:39:07 UTC
AV detection:
13 of 48 (27.08%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
netwirerc
formbook
Similar samples:
+ 4'957 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
8d604d5419d217ecd6a9d5b4917e441069b433c8429323600a18b36df608f751
MD5 hash:
3eac7f94337401caeef648ecead6cb29
SHA1 hash:
da89cb53364c64778ec429d60f73d2a4128dbd87
SH256 hash:
838f36d2bd22a56f0a601cddf4691e49bc37e5bdebaa8651d1c94fa3e640da55
MD5 hash:
e57f237f03bb61e154806083b607d553
SHA1 hash:
4709138565270baa4dfa5458a58a021f53142a7b
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.