MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 977f77728f1783062f8c072096f0b7535ec74f686c3e40db5dc78766edabffeb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ModiLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 977f77728f1783062f8c072096f0b7535ec74f686c3e40db5dc78766edabffeb
SHA3-384 hash: c43e7de790a8ca2cc6f4403497a076b2a12cf103a8b88b7c180d2312537e808ef246a05559f756fe1a884baf23df801b
SHA1 hash: b4d96d69bd7c5f890bcf947570d6afb37a55829f
MD5 hash: 90f8e06ecc2e65ead5b980c2c05c80c2
humanhash: virginia-apart-lemon-cold
File name:Swift_28960_Ziraat_Bankasi_5A186F_IMG.exe
Download: download sample
Signature ModiLoader
File size:13'946'061 bytes
First seen:2020-12-28 08:01:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b98caa61c34fcff9ec4c8f0dd186884b (1 x ModiLoader)
ssdeep 12288:CfLWNFPxOxLraMCrqfZW562wzVAoQKzijWHAfvi56LffGfb7:AynGraMCrV62mVAkz2vHLffGH
Threatray 262 similar samples on MalwareBazaar
TLSH 92E68DD26362553EC0764A348C1F9198DC65BE032994777E2AE93DCCAB3468035DFEB2
Reporter abuse_ch
Tags:exe geo ModiLoader TUR


Avatar
abuse_ch
Malspam distributing ModiLoader:

HELO: smtp.redshift.com
Sending IP: 216.228.2.205
From: Mehmet | Ziraat Bankası <rsanchez@redshift.com>
Reply-To: Microsoft Outlook <adminupdates@opendoors.fun>
Subject: Fwd: Fwd[2]: 28,960 USD Swift Copy Bildirimi
Attachment: Swift_28960_Ziraat_Bankasi_5A186F_IMG.xz (contains "Swift_28960_Ziraat_Bankasi_5A186F_IMG.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
600
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Swift_28960_Ziraat_Bankasi_5A186F_IMG.exe
Verdict:
Malicious activity
Analysis date:
2020-12-28 08:08:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Moving of the original file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-12-28 07:19:33 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
977f77728f1783062f8c072096f0b7535ec74f686c3e40db5dc78766edabffeb
MD5 hash:
90f8e06ecc2e65ead5b980c2c05c80c2
SHA1 hash:
b4d96d69bd7c5f890bcf947570d6afb37a55829f
SH256 hash:
f6368ca109585a523c072e714df2b8071958e66f1e6a4666690b1a5d7ab61a39
MD5 hash:
781588ca6ced778abecbf571fc7f8d5f
SHA1 hash:
fb40ed2af77e410e5e60dd0385f76e8d8fe12da0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ModiLoader

Executable exe 977f77728f1783062f8c072096f0b7535ec74f686c3e40db5dc78766edabffeb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments