MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e84d9e04413f40cb77c68b0e0f107368c817cfdaf9708fb4aa995c964eeb223. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 9e84d9e04413f40cb77c68b0e0f107368c817cfdaf9708fb4aa995c964eeb223
SHA3-384 hash: bba8b383ea3690e9e6617330677da00c15f5d0482604aca0dd653c64d5034588c7ac9a45c7f9f7c46d98057137e8699a
SHA1 hash: ad2d54a2f305e2214a1bc388845af663d6cc4347
MD5 hash: bc0ed6a045b6597c7851218087341d4b
humanhash: mirror-diet-five-one
File name:bc0ed6a045b6597c7851218087341d4b.exe
Download: download sample
Signature Formbook
File size:820'224 bytes
First seen:2022-02-15 19:43:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:CstwIS+zTgZaY3PdZcv8r+6n2RSQZFgDt/fw:9twMz4PdZcMD2RS/J
Threatray 12'652 similar samples on MalwareBazaar
TLSH T1B705021BB72BEB74C565127500EF81B413F1AA985173CF7B6CBA32DC09523A10EB953A
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
238
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe formbook obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 572843 Sample: bWC37Sf7JY.exe Startdate: 15/02/2022 Architecture: WINDOWS Score: 100 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 48 8 other signatures 2->48 9 bWC37Sf7JY.exe 3 2->9         started        process3 file4 26 C:\Users\user\AppData\...\bWC37Sf7JY.exe.log, ASCII 9->26 dropped 50 Uses ipconfig to lookup or modify the Windows network settings 9->50 52 Tries to detect virtualization through RDTSC time measurements 9->52 13 bWC37Sf7JY.exe 9->13         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 13->54 56 Maps a DLL or memory area into another process 13->56 58 Sample uses process hollowing technique 13->58 60 Queues an APC in another process (thread injection) 13->60 16 ipconfig.exe 13->16         started        19 explorer.exe 13->19 injected process8 dnsIp9 32 Self deletion via cmd delete 16->32 34 Modifies the context of a thread in another process (thread injection) 16->34 36 Maps a DLL or memory area into another process 16->36 38 Tries to detect virtualization through RDTSC time measurements 16->38 22 cmd.exe 1 16->22         started        28 cddsxy.bcchost104.tfidc.net 180.76.96.104, 80 BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtd China 19->28 30 www.cddsxy.com 19->30 40 System process connects to network (likely due to code injection or exploit) 19->40 signatures10 process11 process12 24 conhost.exe 22->24         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-15 14:05:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:u6f8 loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
b781762e8d7452e65de6605894dff079dc411287472bb64d4f6a2be7873867cf
MD5 hash:
0fb88b11be56700b7d8c8981283b7c37
SHA1 hash:
bf0a24de0abc9f316aa4c07299b1430e60236f14
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
be708d53a28a87d831c92e62ff17a332419ab3c7634b96d6b877d8e901f33f1d
MD5 hash:
6bb152d6f9a44425a5da5cd2561b87e8
SHA1 hash:
3e85f058d5d56909ca12df5b01d9bed196913d7c
SH256 hash:
9e84d9e04413f40cb77c68b0e0f107368c817cfdaf9708fb4aa995c964eeb223
MD5 hash:
bc0ed6a045b6597c7851218087341d4b
SHA1 hash:
ad2d54a2f305e2214a1bc388845af663d6cc4347
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 9e84d9e04413f40cb77c68b0e0f107368c817cfdaf9708fb4aa995c964eeb223

(this sample)

  
Delivery method
Distributed via web download

Comments