MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc6b59f8711b0312ed522ef0eb3d4e115b03f1159ed462ba356036644b4f787b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: dc6b59f8711b0312ed522ef0eb3d4e115b03f1159ed462ba356036644b4f787b
SHA3-384 hash: 5d3b8081a711fb4afe8688922db8563aa9f1eede8e9dfcebce4a93605ae04972f7e51ab4ae0a2abd98bc75064cad3d22
SHA1 hash: dc154ec93c862c079977f2a30bc48d62a726bf31
MD5 hash: d7e7604c80a29b3ece05e25a7d54d866
humanhash: july-uranus-cup-ack
File name:d7e7604c80a29b3ece05e25a7d54d866.exe
Download: download sample
Signature Formbook
File size:1'094'656 bytes
First seen:2022-02-15 19:44:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:TakgV4VUIOQhOYVN83AV5RD6lz2DXRUKzBjt1CXdQsohHCdezxEX9Qv7OTaqwuTH:hgaWYr1XRUKVjLCXvJYSX9QaTa5LM
Threatray 13'195 similar samples on MalwareBazaar
TLSH T108352200BB33B37CC4B50BF581A2DA3A06F8AA5D2165DE7BB47730DA14233E659325B5
File icon (PE):PE icon
dhash icon 65615111416d0763 (5 x AgentTesla, 2 x Formbook, 1 x a310Logger)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 572840 Sample: KOe6JQm3Q5.exe Startdate: 15/02/2022 Architecture: WINDOWS Score: 100 31 www.stopthosepests.com 2->31 33 www.lookahead.xyz 2->33 35 2 other IPs or domains 2->35 37 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->37 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 9 other signatures 2->43 11 KOe6JQm3Q5.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\KOe6JQm3Q5.exe.log, ASCII 11->29 dropped 53 Tries to detect virtualization through RDTSC time measurements 11->53 55 Injects a PE file into a foreign processes 11->55 15 KOe6JQm3Q5.exe 11->15         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 15->57 59 Maps a DLL or memory area into another process 15->59 61 Sample uses process hollowing technique 15->61 63 Queues an APC in another process (thread injection) 15->63 18 explorer.exe 15->18 injected process9 process10 20 mstsc.exe 18->20         started        signatures11 45 Self deletion via cmd delete 20->45 47 Modifies the context of a thread in another process (thread injection) 20->47 49 Maps a DLL or memory area into another process 20->49 51 Tries to detect virtualization through RDTSC time measurements 20->51 23 cmd.exe 1 20->23         started        25 explorer.exe 120 20->25         started        process12 process13 27 conhost.exe 23->27         started       
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2022-02-15 03:12:46 UTC
AV detection:
10 of 28 (35.71%)
Threat level:
  1/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:u6f8 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
019207a5c859cf4f1235b55ac3acd4a8073c0492a5dc6d56eb7d5d795d425b53
MD5 hash:
072ddf6a342621b87aef1532ca237fbc
SHA1 hash:
f406ed8b9dfffcd9cfa6167b944dc15fe5621e06
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
996094dd0c23e2ccd799470bf4d16fc4877bc7372905b9445a5cdb44e647d55e
MD5 hash:
35edf34674577b9f622cdd7f106146ec
SHA1 hash:
88441dea35b74e7bae33770fe8e6ffcb5369a323
SH256 hash:
dc6b59f8711b0312ed522ef0eb3d4e115b03f1159ed462ba356036644b4f787b
MD5 hash:
d7e7604c80a29b3ece05e25a7d54d866
SHA1 hash:
dc154ec93c862c079977f2a30bc48d62a726bf31
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe dc6b59f8711b0312ed522ef0eb3d4e115b03f1159ed462ba356036644b4f787b

(this sample)

  
Delivery method
Distributed via web download

Comments