MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b44ef524ef77ea1ee0bcb7096b328f6f94a4621df0d15114e8ff43e83483bbc6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: b44ef524ef77ea1ee0bcb7096b328f6f94a4621df0d15114e8ff43e83483bbc6
SHA3-384 hash: b31453f17c9f4544e6f6905fca5cd8132876489a02362b948e57e942f6899de09c8f4c3c6c1e21936069e7214dd54441
SHA1 hash: 38fd7f247f0e87c958fedba1a430c8fb60bba0b4
MD5 hash: 760cff8f2cda554ccbdd63f0fd86cf7d
humanhash: five-hawaii-comet-lamp
File name:Civqczg_Signed_.exe
Download: download sample
Signature ModiLoader
File size:1'050'776 bytes
First seen:2020-10-15 11:23:45 UTC
Last seen:2020-10-15 12:15:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a31ea16644ced8e431e2fe203a7b0361 (15 x ModiLoader, 4 x Loki, 1 x RemcosRAT)
ssdeep 24576:9FT7lBs40jT0sUbtpW/nAOPq3Sp58wn7nLT6USE/7LYUx5t8SH1V:9vBsxTEi5d7nLT6USE/7kUPtF
Threatray 442 similar samples on MalwareBazaar
TLSH D425CF31F3E2CA36F25315318C2B5BB99532BE002A24945A76E63D4D9E367F079392D3
Reporter abuse_ch
Tags:DHL exe ModiLoader


Avatar
abuse_ch
Malspam distributing ModiLoader:

From: DHL Express Shipment <dhlSender@dhl.com>
Subject: DHL Express Shipment Confirmation
Attachment: DHL Shipment.gz (contains "Civqczg_Signed_.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Unauthorized injection to a recently created process
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
Creates a thread in another existing process (thread injection)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Injects a PE file into a foreign processes
Modifies the hosts file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Fodhelper UAC Bypass
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 298564 Sample: Civqczg_Signed_.exe Startdate: 15/10/2020 Architecture: WINDOWS Score: 100 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected AgentTesla 2->55 57 Sigma detected: Fodhelper UAC Bypass 2->57 8 Civqczg_Signed_.exe 1 15 2->8         started        13 Civqdrv.exe 13 2->13         started        15 Civqdrv.exe 14 2->15         started        process3 dnsIp4 43 discord.com 162.159.128.233, 443, 49723, 49724 CLOUDFLARENETUS United States 8->43 45 cdn.discordapp.com 162.159.129.233, 443, 49725 CLOUDFLARENETUS United States 8->45 41 C:\Users\user\AppData\Local\...\Civqdrv.exe, PE32 8->41 dropped 59 Detected unpacking (changes PE section rights) 8->59 61 Detected unpacking (overwrites its own PE header) 8->61 63 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->63 71 2 other signatures 8->71 17 Civqczg_Signed_.exe 2 8->17         started        20 notepad.exe 4 8->20         started        23 wuapihost.exe 8->23         started        47 162.159.135.233, 443, 49744 CLOUDFLARENETUS United States 13->47 65 Multi AV Scanner detection for dropped file 13->65 67 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 13->67 69 Injects a PE file into a foreign processes 13->69 25 Civqdrv.exe 2 13->25         started        49 162.159.130.233, 443, 49750 CLOUDFLARENETUS United States 15->49 file5 signatures6 process7 file8 51 Modifies the hosts file 17->51 37 C:\Users\Public37atso.bat, ASCII 20->37 dropped 27 cmd.exe 1 20->27         started        29 cmd.exe 1 20->29         started        39 C:\Windows\System32\drivers\etc\hosts, ASCII 25->39 dropped signatures9 process10 process11 31 conhost.exe 27->31         started        33 reg.exe 1 1 27->33         started        35 conhost.exe 29->35         started       
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-10-15 07:50:45 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
persistence trojan family:modiloader
Behaviour
Modifies registry key
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
ModiLoader Second Stage
ModiLoader, DBatLoader
Unpacked files
SH256 hash:
b44ef524ef77ea1ee0bcb7096b328f6f94a4621df0d15114e8ff43e83483bbc6
MD5 hash:
760cff8f2cda554ccbdd63f0fd86cf7d
SHA1 hash:
38fd7f247f0e87c958fedba1a430c8fb60bba0b4
SH256 hash:
d5e65ed2333f906ef70945253f401c11c23fff095142c58c521a4c20f902aa8e
MD5 hash:
4d063a983fb28c30239f129f3e3b99c4
SHA1 hash:
70f2f5e0b14505a2491b304364954ab989c0c209
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe b44ef524ef77ea1ee0bcb7096b328f6f94a4621df0d15114e8ff43e83483bbc6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments