MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c9391787e2960bdf7769a7cdef7488571a181336110a0d70322d3a870ecf775. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 9c9391787e2960bdf7769a7cdef7488571a181336110a0d70322d3a870ecf775
SHA3-384 hash: 271141297828e7bafdb4abfa26f2eec781bd7134247a5a44247be3283967aa33ace372e3c90bd3af865fd08738915218
SHA1 hash: 07f1eca8ba4ffd276a207acbfe943dc3bb82beec
MD5 hash: 01190158d9f1303cdcd3b00037dd093a
humanhash: juliet-march-indigo-fillet
File name:Nc162VSyId1HcRH.exe
Download: download sample
Signature Formbook
File size:398'848 bytes
First seen:2022-01-29 13:48:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:Ckz3O+Q45IX8LhyTatk0nIkYoqggMhwtL7I1CepAXmpxSjust8OUXXL4xTUPKrpe:Y5sIl7qC0EmipH22THrp7HD
Threatray 12'902 similar samples on MalwareBazaar
TLSH T12A84F12871DBC552F00F8EF006ADF86102B23593B9D58D390B5E261ADBE8F552F85B4E
Reporter pr0xylife
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
278
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Nc162VSyId1HcRH.exe
Verdict:
Malicious activity
Analysis date:
2022-01-29 13:49:48 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 562618 Sample: Nc162VSyId1HcRH.exe Startdate: 29/01/2022 Architecture: WINDOWS Score: 100 31 www.meizi.ltd 2->31 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Antivirus detection for URL or domain 2->43 45 7 other signatures 2->45 11 Nc162VSyId1HcRH.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\...29c162VSyId1HcRH.exe.log, ASCII 11->29 dropped 59 Tries to detect virtualization through RDTSC time measurements 11->59 15 Nc162VSyId1HcRH.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 Queues an APC in another process (thread injection) 15->67 18 explorer.exe 15->18 injected process9 dnsIp10 33 www.prechit.com 217.160.0.240, 49818, 80 ONEANDONE-ASBrauerstrasse48DE Germany 18->33 35 www.meizi.ltd 120.25.2.121, 80 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 18->35 37 3 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Uses netsh to modify the Windows network and firewall settings 18->49 22 netsh.exe 18->22         started        signatures11 process12 signatures13 51 Self deletion via cmd delete 22->51 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-27 11:14:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:b3xd loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Blocklisted process makes network request
Xloader Payload
Xloader
Unpacked files
SH256 hash:
9b6fed997f5a9184f7be0e867a743bca2566935eb8b18cbafc81ce910c845844
MD5 hash:
abee1e846610f0ddeedec7e31f88d79d
SHA1 hash:
c3a50c7f96ed9f65f9294ae4882452f1081e294b
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
a9195d3e5a653b5298a1dc7e7de3a3da09556ef436899fca4401c586d66a0899
MD5 hash:
eba2088079ab0d17a6ced0ed01eef8de
SHA1 hash:
8a7ccc1f540bcc01b6263e66ee4d2a33b82c0578
SH256 hash:
5247926388ed51a1178cb1de85bc5df1443c240ace43d7d9386edf8d7fceec02
MD5 hash:
9a6cb543f17cc6f61c016dbc8a331bc2
SHA1 hash:
62210e9d0f4d5b8101886a336feb3e1ae0eaf824
SH256 hash:
9c9391787e2960bdf7769a7cdef7488571a181336110a0d70322d3a870ecf775
MD5 hash:
01190158d9f1303cdcd3b00037dd093a
SHA1 hash:
07f1eca8ba4ffd276a207acbfe943dc3bb82beec
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments