MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 29c9884d02cba2c6ab0a72af878c9f1c2768d96b912f5847608fc040f5f98083. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ModiLoader
Vendor detections: 9
| SHA256 hash: | 29c9884d02cba2c6ab0a72af878c9f1c2768d96b912f5847608fc040f5f98083 |
|---|---|
| SHA3-384 hash: | 8245752f0985b9e577bd9ee808f52e50e4c92190918c65efe70a9bbdf65c0cd5b1a4967a97180b69889a9b063d01460f |
| SHA1 hash: | a8212555fa93bdc24e23f06cd28f9cd684559635 |
| MD5 hash: | 3477b4351e655fd9472728a95d461331 |
| humanhash: | mexico-white-helium-hydrogen |
| File name: | 3477b4351e655fd9472728a95d461331.exe |
| Download: | download sample |
| Signature | ModiLoader |
| File size: | 701'632 bytes |
| First seen: | 2020-12-09 10:20:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bacd130206714d0940a14df0a82e0b8a (3 x ModiLoader, 2 x Heodo) |
| ssdeep | 12288:gZfbY6IbcKK04S+955Vy7XRVXCP0XbAfX4JxC/eKRKBT:gF8OKfKPcyeUfX4JxCy |
| Threatray | 3'146 similar samples on MalwareBazaar |
| TLSH | 28E4AF22F1A2813BD1171A7D9C5B96AD9C39BF503D2878466BEC5D4C4E3A7833C2E163 |
| Reporter | |
| Tags: | exe ModiLoader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3477b4351e655fd9472728a95d461331.exe
Verdict:
No threats detected
Analysis date:
2020-12-09 10:32:55 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to detect sleep reduction / modifications
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-12-09 10:21:06 UTC
AV detection:
22 of 48 (45.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
netwirerc
Similar samples:
+ 3'136 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:formbook family:xloader loader rat spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Formbook
Xloader
Malware Config
C2 Extraction:
http://www.switchtoambitwithmirtha.com/jskg/
Unpacked files
SH256 hash:
29c9884d02cba2c6ab0a72af878c9f1c2768d96b912f5847608fc040f5f98083
MD5 hash:
3477b4351e655fd9472728a95d461331
SHA1 hash:
a8212555fa93bdc24e23f06cd28f9cd684559635
SH256 hash:
f9f36982779e483c7a8a853b707a509dd74f99d6a606e5dab1d350977ff5ea02
MD5 hash:
49d90ab9af6b0fea77d6efeda6a2fcb3
SHA1 hash:
ee2f6598a5bc9ba55c24b852e3a3566997735089
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.