MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fdeab1bddd43965a3ec2ed0a6001bc926a7f995bffc549b64379324374beac4b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: fdeab1bddd43965a3ec2ed0a6001bc926a7f995bffc549b64379324374beac4b
SHA3-384 hash: e440a4749912ad91bc2c212964848e678b65048cc79a866c7cbb6e4fcbe5527f9f9d4c77d84366748a8148feba6d9cc2
SHA1 hash: 94cd8cee0ddb9aee44c39fd85cc3aa7b01ec3e76
MD5 hash: 7e542217bacb646fc74abfc0d9114ef1
humanhash: floor-glucose-batman-iowa
File name:7e542217bacb646fc74abfc0d9114ef1.exe
Download: download sample
Signature ModiLoader
File size:760'896 bytes
First seen:2020-10-31 06:43:28 UTC
Last seen:2020-10-31 09:00:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9435f4ea3e4ba963309206935eff3cdf (1 x ModiLoader)
ssdeep 12288:LXTUqLH3r+Qm+l240hzrebqNtjRO+53+cxENYQwbJ:LjLH3r+Q/PSzKuNtjR73gKJ
Threatray 1'057 similar samples on MalwareBazaar
TLSH 26F4AF56FA915D3BD06216BC8C1B42648A12BE13292B7D853EFDD70E4F6C7813C652B3
Reporter abuse_ch
Tags:exe ModiLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
ModiLoader Remcos
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Fodhelper UAC Bypass
Writes to foreign memory regions
Yara detected ModiLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 307834 Sample: 8Ce3uRUjxv.exe Startdate: 31/10/2020 Architecture: WINDOWS Score: 100 42 agentpapple.ac.ug 2->42 44 taenaia.ac.ug 2->44 60 Malicious sample detected (through community Yara rule) 2->60 62 Yara detected ModiLoader 2->62 64 Yara detected Remcos RAT 2->64 66 5 other signatures 2->66 9 8Ce3uRUjxv.exe 1 16 2->9         started        14 Qsjjdrv.exe 14 2->14         started        16 Qsjjdrv.exe 13 2->16         started        signatures3 process4 dnsIp5 52 cdn.discordapp.com 162.159.129.233, 443, 49711, 49719 CLOUDFLARENETUS United States 9->52 54 discord.com 162.159.136.232, 443, 49710 CLOUDFLARENETUS United States 9->54 40 C:\Users\user\AppData\Local\...\Qsjjdrv.exe, PE32 9->40 dropped 68 Writes to foreign memory regions 9->68 70 Allocates memory in foreign processes 9->70 72 Creates a thread in another existing process (thread injection) 9->72 18 notepad.exe 4 9->18         started        21 ieinstal.exe 1 9->21         started        56 162.159.128.233, 443, 49718 CLOUDFLARENETUS United States 14->56 74 Multi AV Scanner detection for dropped file 14->74 76 Machine Learning detection for dropped file 14->76 78 Injects a PE file into a foreign processes 14->78 24 ieinstal.exe 14->24         started        58 162.159.138.232, 443, 49720 CLOUDFLARENETUS United States 16->58 26 ieinstal.exe 16->26         started        file6 signatures7 process8 dnsIp9 38 C:\Users\Public38atso.bat, ASCII 18->38 dropped 28 cmd.exe 1 18->28         started        30 cmd.exe 1 18->30         started        46 agentpapple.ac.ug 21->46 48 taenaia.ac.ug 185.140.53.149, 49723, 49724, 49725 DAVID_CRAIGGG Sweden 21->48 50 192.168.2.1 unknown unknown 21->50 file10 process11 process12 32 conhost.exe 28->32         started        34 reg.exe 1 1 28->34         started        36 conhost.exe 30->36         started       
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-10-31 06:45:05 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader persistence trojan
Behaviour
Modifies registry key
Modifies system certificate store
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
ModiLoader, DBatLoader
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ModiLoader

Executable exe fdeab1bddd43965a3ec2ed0a6001bc926a7f995bffc549b64379324374beac4b

(this sample)

Comments