MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc564f64db3e80bfd0357b7f40e6a947b0520324e6f955af9d9dfbd6d320f3fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: dc564f64db3e80bfd0357b7f40e6a947b0520324e6f955af9d9dfbd6d320f3fe
SHA3-384 hash: 87cbe22e2167a24e56009a3697a8bb1978ae87b4abef8744079c36ed8dabfe35578fe9f8f73e3bd2177c9664564418bf
SHA1 hash: c260bef7af8343a56505c21b7a5538755765b897
MD5 hash: 707e669f7871c625f704f05530a6dba7
humanhash: lithium-oven-cardinal-stairway
File name:SecuriteInfo.com.Win32.DropperX-gen.28128
Download: download sample
Signature ModiLoader
File size:1'182'208 bytes
First seen:2022-09-22 13:00:19 UTC
Last seen:2022-10-10 11:08:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 91b6e4fb629eadc1f5cf52b04582e49d (2 x ModiLoader, 1 x Formbook)
ssdeep 24576:2V8t1SaLGaE27cMQimshpzuFtqMoXwbPfQ9W8AoqiVNW:2+tycyeMms
Threatray 16'893 similar samples on MalwareBazaar
TLSH T1C245AE63B380C437C62B26345D1F52A57B29FE043C19AA9977E4FF7C2F7A6906025392
TrID 26.5% (.EXE) Win32 Executable Delphi generic (14182/79/4)
24.5% (.SCR) Windows screen saver (13101/52/3)
19.7% (.EXE) Win64 Executable (generic) (10523/12/4)
8.4% (.EXE) Win32 Executable (generic) (4505/5/1)
5.6% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon 74f7e3db9fc5efca (4 x ModiLoader, 2 x Formbook)
Reporter SecuriteInfoCom
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
254
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Detailed Check Remittance Information from Henry Schein, Inc.doc
Verdict:
Malicious activity
Analysis date:
2022-09-22 09:30:16 UTC
Tags:
ole-embedded trojan opendir loader formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Sending an HTTP GET request
Creating a file
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Launching a service
DNS request
Reading critical registry keys
Creating a file in the %temp% directory
Searching for synchronization primitives
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected UAC Bypass using ComputerDefaults
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-09-22 09:02:37 UTC
File Type:
PE (Exe)
Extracted files:
54
AV detection:
7 of 40 (17.50%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:modiloader family:xloader campaign:od65 loader persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
ModiLoader Second Stage
Formbook
ModiLoader, DBatLoader
Xloader
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
dc564f64db3e80bfd0357b7f40e6a947b0520324e6f955af9d9dfbd6d320f3fe
MD5 hash:
707e669f7871c625f704f05530a6dba7
SHA1 hash:
c260bef7af8343a56505c21b7a5538755765b897
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:RansomwareTest4
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest5
Author:Daoyuan Wu
Description:Test Ransomware YARA rules

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ModiLoader

Executable exe dc564f64db3e80bfd0357b7f40e6a947b0520324e6f955af9d9dfbd6d320f3fe

(this sample)

  
Delivery method
Distributed via web download

Comments