MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f862eb253778c7b1c35349d798736124d7ee97db446217b2e5962fe2431d1e46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: f862eb253778c7b1c35349d798736124d7ee97db446217b2e5962fe2431d1e46
SHA3-384 hash: 98a70caac7fcfa658aa6cee072c7f97839e729a813f43db437f8a86cff0b6b5ba11124442c566aaa01291d8e99e188cd
SHA1 hash: 4058478a25e6ec602f2b5f361a4c07e9faff423f
MD5 hash: 25ca0ed917887698786dbb93369e44d7
humanhash: july-nuts-winner-red
File name:PO#4500139207.exe
Download: download sample
Signature ModiLoader
File size:686'392 bytes
First seen:2020-12-08 08:02:02 UTC
Last seen:2020-12-08 09:31:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bacd130206714d0940a14df0a82e0b8a (3 x ModiLoader, 2 x Heodo)
ssdeep 12288:rZfbY6IbcKK04S+955Vy7XRVXCP0XbAfX44xC/eKRKQ:rF8OKfKPcyeUfX44xCb
Threatray 552 similar samples on MalwareBazaar
TLSH 27E4B032F1E3843BD127167D9C1BA6AC9839BF113D2879466BE95D4C4E3E782382E153
Reporter abuse_ch
Tags:exe ModiLoader


Avatar
abuse_ch
Malspam distributing ModiLoader:

HELO: server82.tanit.com.ua
Sending IP: 185.67.1.111
From: Supaporn / PUR-K <giftex@beehouseintl.com>
Subject: Request for quotation
Attachment: PO4500139207.rar (contains "PO#4500139207.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO#4500139207.exe
Verdict:
Malicious activity
Analysis date:
2020-12-08 08:56:06 UTC
Tags:
rat netwire trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Sigma detected: NetWire
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2020-12-08 08:03:04 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:modiloader family:netwire botnet persistence stealer trojan
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader, DBatLoader
Netwire
Unpacked files
SH256 hash:
f862eb253778c7b1c35349d798736124d7ee97db446217b2e5962fe2431d1e46
MD5 hash:
25ca0ed917887698786dbb93369e44d7
SHA1 hash:
4058478a25e6ec602f2b5f361a4c07e9faff423f
SH256 hash:
602585f0526a75ad995881891d56dc8f0958d1f16f7d8a83fad7cd0bd8ab4926
MD5 hash:
4f91623bc1fe72a0f1e288895fb74efd
SHA1 hash:
ac1aae9035f832dcfec76c9f7edeb0b57998534f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

e6ab496d0815f96a90478a3712df7eda

ModiLoader

Executable exe f862eb253778c7b1c35349d798736124d7ee97db446217b2e5962fe2431d1e46

(this sample)

  
Dropped by
MD5 e6ab496d0815f96a90478a3712df7eda
  
Delivery method
Distributed via e-mail attachment

Comments