MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3feaf830444cc6786b6d4e06bd4a2aef79519ebe3e336882d410268db96292c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: f3feaf830444cc6786b6d4e06bd4a2aef79519ebe3e336882d410268db96292c
SHA3-384 hash: 6c995dba29d60977fe0d2aab802e8cc8d11350d95a63f4fc8072c4d34505e0d3e6e0cec73d057d2b4e433f6ab78531ef
SHA1 hash: 2d2805fadff31b16bc66e4833b1c17ef9140a95b
MD5 hash: 929d7329073f6fd0831dcb87ad512691
humanhash: skylark-quiet-cup-foxtrot
File name:kopija bankovnog placanja - 90000 eura.exe
Download: download sample
Signature ModiLoader
File size:902'144 bytes
First seen:2022-09-15 11:43:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8bbd6f19009894fa1ab803b23f677f9e (3 x ModiLoader, 1 x RemcosRAT)
ssdeep 12288:xOoNkC1LR7d1g1Iasz4l4yDoCHjsG83q/rhf7fvQB6W:xbpRh1i+4ToT3q/lvk6
TLSH T17215ADF2B2F0DA33C123097ECF6A32569A7D7EA10915744E57D83948DF742C1242DAAB
TrID 84.1% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
4.5% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.1% (.SCR) Windows screen saver (13101/52/3)
2.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 33d0d89696d8d033 (14 x ModiLoader, 9 x DBatLoader, 6 x Formbook)
Reporter TeamDreier
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
kopija bankovnog placanja - 90000 eura.exe
Verdict:
Malicious activity
Analysis date:
2022-09-16 08:14:34 UTC
Tags:
keylogger remcos stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
DNS request
Creating a file
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader, Remcos
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Deletes itself after installation
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected Remcos RAT
Yara detected UAC Bypass using ComputerDefaults
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 703395 Sample: kopija bankovnog placanja -... Startdate: 15/09/2022 Architecture: WINDOWS Score: 100 87 Malicious sample detected (through community Yara rule) 2->87 89 Antivirus detection for dropped file 2->89 91 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->91 93 6 other signatures 2->93 10 kopija bankovnog placanja - 90000 eura.exe 1 17 2->10         started        15 Gpmlfzao.exe 13 2->15         started        17 java1.exe 14 2->17         started        19 3 other processes 2->19 process3 dnsIp4 67 ph-files.fe.1drv.com 10->67 73 2 other IPs or domains 10->73 57 C:\Users\Public\Librariesbehaviorgraphpmlfzao.exe, PE32 10->57 dropped 59 C:\Users\...behaviorgraphpmlfzao.exe:Zone.Identifier, ASCII 10->59 dropped 61 C:\Users\Public\Librariesbehaviorgraphpmlfzao, data 10->61 dropped 105 Creates multiple autostart registry keys 10->105 107 Injects a PE file into a foreign processes 10->107 21 kopija bankovnog placanja - 90000 eura.exe 5 5 10->21         started        69 l-0003.l-dc-msedge.net 13.107.43.12, 443, 49719, 49721 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->69 71 192.168.2.1 unknown unknown 15->71 75 3 other IPs or domains 15->75 109 Multi AV Scanner detection for dropped file 15->109 111 Machine Learning detection for dropped file 15->111 24 Gpmlfzao.exe 15->24         started        77 3 other IPs or domains 17->77 28 java1.exe 17->28         started        79 9 other IPs or domains 19->79 30 java1.exe 19->30         started        32 Gpmlfzao.exe 19->32         started        34 java1.exe 19->34         started        file5 signatures6 process7 dnsIp8 51 C:\java1\java1.exe, PE32 21->51 dropped 53 C:\java1\java1.exe:Zone.Identifier, ASCII 21->53 dropped 55 C:\Users\user\AppData\Local\...\install.vbs, data 21->55 dropped 36 wscript.exe 1 21->36         started        63 newehmpage.webredirect.org 45.83.129.166, 49750, 5564 GLOBALROUTEUS Netherlands 24->63 65 geoplugin.net 178.237.33.50, 49752, 80 ATOM86-ASATOM86NL Netherlands 24->65 97 Creates multiple autostart registry keys 24->97 99 Writes to foreign memory regions 24->99 101 Maps a DLL or memory area into another process 24->101 103 Installs a global keyboard hook 24->103 39 svchost.exe 24->39         started        file9 signatures10 process11 signatures12 95 Deletes itself after installation 36->95 41 cmd.exe 1 36->41         started        process13 process14 43 java1.exe 13 41->43         started        47 conhost.exe 41->47         started        dnsIp15 81 ph-files.fe.1drv.com 43->81 83 onedrive.live.com 43->83 85 55zx5q.ph.files.1drv.com 43->85 113 Multi AV Scanner detection for dropped file 43->113 115 Machine Learning detection for dropped file 43->115 117 Injects a PE file into a foreign processes 43->117 49 java1.exe 43->49         started        signatures16 process17
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-09-14 06:13:24 UTC
File Type:
PE (Exe)
Extracted files:
45
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:modiloader family:remcos botnet:remotehost persistence rat trojan
Behaviour
Modifies registry class
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
ModiLoader Second Stage
ModiLoader, DBatLoader
Remcos
Malware Config
C2 Extraction:
newehmpage.webredirect.org:5564
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RansomwareTest4
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest5
Author:Daoyuan Wu
Description:Test Ransomware YARA rules

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe f3feaf830444cc6786b6d4e06bd4a2aef79519ebe3e336882d410268db96292c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments