MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc5116cdc710b153d2c32a9ecb5bccd7f3ed3c4cee398b9eba9f482dc5c77cd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: bc5116cdc710b153d2c32a9ecb5bccd7f3ed3c4cee398b9eba9f482dc5c77cd1
SHA3-384 hash: bb37d6846f8463be0d2de6694724dc16cf60644ae27f7c6c8471cf8eaa54923b2ffba5a8dd338919d126c37147cad030
SHA1 hash: da0c7c87fbd6f45ed57c664cbcd2e1ed25f1e35a
MD5 hash: a31c8afe0addfaa127801da6728a9e07
humanhash: alaska-cup-paris-violet
File name:xwpwCCbOtiF8wAO.exe
Download: download sample
Signature Formbook
File size:855'040 bytes
First seen:2022-04-04 09:27:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:pU1GuyRbOxn0ltdclayj8hnWEWtML1nXwu:KIRIn0HdclayjoJLLhX
Threatray 14'737 similar samples on MalwareBazaar
TLSH T17D052314709417AECE7FE7BD28FA1522573E6A617B3DE60938F1309A666C3D090907B3
File icon (PE):PE icon
dhash icon 71d49a6551b2cc71 (5 x Formbook, 3 x AgentTesla, 2 x SnakeKeylogger)
Reporter TeamDreier
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
224
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Reading critical registry keys
Launching the process to change network settings
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 602339 Sample: xwpwCCbOtiF8wAO.exe Startdate: 04/04/2022 Architecture: WINDOWS Score: 100 33 www.financeservicesolutions.com 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 4 other signatures 2->41 11 xwpwCCbOtiF8wAO.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\user\...\xwpwCCbOtiF8wAO.exe.log, ASCII 11->31 dropped 51 Tries to detect virtualization through RDTSC time measurements 11->51 15 xwpwCCbOtiF8wAO.exe 11->15         started        18 xwpwCCbOtiF8wAO.exe 11->18         started        signatures6 process7 signatures8 53 Modifies the context of a thread in another process (thread injection) 15->53 55 Maps a DLL or memory area into another process 15->55 57 Sample uses process hollowing technique 15->57 59 Queues an APC in another process (thread injection) 15->59 20 explorer.exe 15->20 injected process9 process10 22 wscript.exe 20->22         started        signatures11 43 Self deletion via cmd delete 22->43 45 Modifies the context of a thread in another process (thread injection) 22->45 47 Maps a DLL or memory area into another process 22->47 49 Tries to detect virtualization through RDTSC time measurements 22->49 25 cmd.exe 1 22->25         started        27 explorer.exe 1 155 22->27         started        process12 process13 29 conhost.exe 25->29         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-04 09:28:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:iqof loader rat suricata
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
24a69156a763ec0603ee4d476da652af9b99205cf15e796f21687e9d57ffe496
MD5 hash:
2214af32e44a880c638fc75c29f0f9ff
SHA1 hash:
9e2bdaf3291620698c86b59108b332b0f9d0dbba
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
3c5fd03e7a415f3fc295a480aabd20e5dd6282698c8f1a65678dd2225e8bac1e
MD5 hash:
0af9ed3614abadf50dab243fedc2adc2
SHA1 hash:
8a82f93f628c445522a054a0ddfa086b29819cba
SH256 hash:
fc45d98f037319b34b5ac940f8e2525d4041624000683bfb0a6719beacf40066
MD5 hash:
0a5e701e938855675a655a8e97a56fde
SHA1 hash:
50b2b50dfef9648bd9d17485337289c6bf9a09d2
SH256 hash:
71764eb60a83a17343af4a26bf3ec546c5ee08454722233fd5cf59693327b1a4
MD5 hash:
bfcf754fb9acba752f79f44817b7be23
SHA1 hash:
01af19456b6f97790973d0d67a97ecc362ab7aed
SH256 hash:
bc5116cdc710b153d2c32a9ecb5bccd7f3ed3c4cee398b9eba9f482dc5c77cd1
MD5 hash:
a31c8afe0addfaa127801da6728a9e07
SHA1 hash:
da0c7c87fbd6f45ed57c664cbcd2e1ed25f1e35a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe bc5116cdc710b153d2c32a9ecb5bccd7f3ed3c4cee398b9eba9f482dc5c77cd1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments