MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd86ba6f082dfd404bc2f3544f5b39ce04084742b334ab00a80f0c12c94daa46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: bd86ba6f082dfd404bc2f3544f5b39ce04084742b334ab00a80f0c12c94daa46
SHA3-384 hash: 125e0f70d1e07e415311436a29959f567c6508fe59cae381a64137e6e5668a59bca0b7983d4166f3d96d4578bb332aea
SHA1 hash: 61754f340ab1a75f95500fe1e22454dbe7af6fd4
MD5 hash: f40cc3220e8cae49546261b8e32bf4a4
humanhash: lamp-sodium-charlie-speaker
File name:Italvalvole PURCHASE ORDER 151020,pdf.exe
Download: download sample
Signature ModiLoader
File size:1'050'778 bytes
First seen:2020-10-15 17:19:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a31ea16644ced8e431e2fe203a7b0361 (15 x ModiLoader, 4 x Loki, 1 x RemcosRAT)
ssdeep 24576:TFT7lBs40jT0sUbtpW/nAOPq3Sp58In7nLT6USE/7LYUx5t8SH1s:TvBsxTEi5B7nLT6USE/7kUPtc
Threatray 1'066 similar samples on MalwareBazaar
TLSH 0A25CF31F3E2CA36F25215318C2B5BB99532BE001A24945A76E63C4DAF367F079396D3
Reporter abuse_ch
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Connection attempt to an infection source
Unauthorized injection to a system process
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Detected Remcos RAT
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 298890 Sample: Italvalvole PURCHASE ORDER ... Startdate: 15/10/2020 Architecture: WINDOWS Score: 100 37 storyofpadi.ddns.net 2->37 49 Malicious sample detected (through community Yara rule) 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Detected Remcos RAT 2->53 55 8 other signatures 2->55 9 Italvalvole PURCHASE ORDER 151020,pdf.exe 1 15 2->9         started        14 Xqqjdrv.exe 14 2->14         started        16 Xqqjdrv.exe 13 2->16         started        signatures3 process4 dnsIp5 43 cdn.discordapp.com 162.159.134.233, 443, 49724, 49742 CLOUDFLARENETUS United States 9->43 45 discord.com 162.159.137.232, 443, 49722, 49723 CLOUDFLARENETUS United States 9->45 35 C:\Users\user\AppData\Local\...\Xqqjdrv.exe, PE32 9->35 dropped 57 Writes to foreign memory regions 9->57 59 Allocates memory in foreign processes 9->59 61 Creates a thread in another existing process (thread injection) 9->61 18 ieinstal.exe 2 9->18         started        21 notepad.exe 4 9->21         started        47 162.159.138.232, 443, 49740, 49741 CLOUDFLARENETUS United States 14->47 63 Multi AV Scanner detection for dropped file 14->63 65 Injects a PE file into a foreign processes 14->65 23 ieinstal.exe 14->23         started        25 ieinstal.exe 16->25         started        file6 signatures7 process8 dnsIp9 39 storyofpadi.ddns.net 79.134.225.69, 2130, 49731, 49732 FINK-TELECOM-SERVICESCH Switzerland 18->39 41 192.168.2.1 unknown unknown 18->41 27 cmd.exe 1 21->27         started        29 cmd.exe 1 21->29         started        process10 process11 31 conhost.exe 27->31         started        33 conhost.exe 29->33         started       
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-10-15 12:30:58 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan family:modiloader rat family:remcos persistence
Behaviour
Modifies registry key
Modifies system certificate store
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader Second Stage
ModiLoader, DBatLoader
Remcos
Unpacked files
SH256 hash:
bd86ba6f082dfd404bc2f3544f5b39ce04084742b334ab00a80f0c12c94daa46
MD5 hash:
f40cc3220e8cae49546261b8e32bf4a4
SHA1 hash:
61754f340ab1a75f95500fe1e22454dbe7af6fd4
SH256 hash:
fff782830f323f49473402aac087bea89fa319afd0fe504476c9e8b038f9fce8
MD5 hash:
453044cd27142581835d24c31905ab10
SHA1 hash:
82e53802758d48321c9cf737b83547ae19b93286
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe bd86ba6f082dfd404bc2f3544f5b39ce04084742b334ab00a80f0c12c94daa46

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments