MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df80a9ac733001005f97d181473cd67a5c4a9f6804fce2c0da911e728b7690d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BitRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: df80a9ac733001005f97d181473cd67a5c4a9f6804fce2c0da911e728b7690d1
SHA3-384 hash: be709c4013643b1185e43355e3a14c8dcc3858e23312929776e84f0f84a8e7d411d648eb5085bec140252377e077fbde
SHA1 hash: b74e33d8e248c3d49bb6e194e81e100664b07163
MD5 hash: 51196f81d6cfef8148517c5fa4cc6142
humanhash: blue-freddie-eight-nine
File name:payment issue need help.exe
Download: download sample
Signature BitRAT
File size:867'328 bytes
First seen:2021-10-20 16:56:56 UTC
Last seen:2021-10-21 05:52:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3ffe5a9a24da83fb277b548d938597c8 (5 x Formbook, 3 x RemcosRAT, 1 x BitRAT)
ssdeep 12288:rHPNFplQQTfQAEpHxdE3Jc9AYPeyqY99j9gqmfGVIJ87B:Lx+OkpHxdKJc4yp99j9gvwIJ2
Threatray 783 similar samples on MalwareBazaar
TLSH T183057D13B9D0443DC179CEF18C2BC57AB526B9923D26390376DA3A5C5E37304293ADAE
File icon (PE):PE icon
dhash icon fedcbb4d750f4c4c (9 x Formbook, 5 x RemcosRAT, 2 x NetWire)
Reporter GovCERT_CH
Tags:BitRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
67%
Tags:
formbook keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to hide a thread from the debugger
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Drops PE files to the user root directory
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes to foreign memory regions
Yara detected BitRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 506485 Sample: payment issue need help.exe Startdate: 20/10/2021 Architecture: WINDOWS Score: 100 92 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->92 94 Multi AV Scanner detection for domain / URL 2->94 96 Antivirus detection for URL or domain 2->96 98 7 other signatures 2->98 8 payment issue need help.exe 1 21 2->8         started        13 Lycuzp.exe 15 2->13         started        15 Lycuzp.exe 15 2->15         started        process3 dnsIp4 68 qb3asq.bl.files.1drv.com 8->68 70 onedrive.live.com 8->70 72 bl-files.fe.1drv.com 8->72 62 C:\Users\Public\Lycuzp.exe, PE32 8->62 dropped 102 Writes to foreign memory regions 8->102 104 Creates a thread in another existing process (thread injection) 8->104 106 Injects a PE file into a foreign processes 8->106 17 logagent.exe 15 8->17         started        22 cmd.exe 1 8->22         started        24 cmd.exe 1 8->24         started        26 backgroundTaskHost.exe 8->26         started        74 qb3asq.bl.files.1drv.com 13->74 78 2 other IPs or domains 13->78 108 Multi AV Scanner detection for dropped file 13->108 28 mobsync.exe 13->28         started        76 qb3asq.bl.files.1drv.com 15->76 80 2 other IPs or domains 15->80 30 secinit.exe 15->30         started        file5 signatures6 process7 dnsIp8 66 cobhamplasteringservices.co.uk 95.131.65.73, 49765, 49838, 49841 GD-EMEA-DC-LD5GB United Kingdom 17->66 52 C:\Users\user\...\w7SD4rD1Haek5TJ3.exe, PE32 17->52 dropped 100 Contains functionality to inject code into remote processes 17->100 32 w7SD4rD1Haek5TJ3.exe 1 17->32         started        36 reg.exe 1 22->36         started        38 conhost.exe 22->38         started        40 cmd.exe 1 24->40         started        42 conhost.exe 24->42         started        54 C:\Users\user\...\A8rEDd4TIm7g6c2D.exe, PE32 28->54 dropped 56 C:\Users\user\AppData\Local\...\0001[2].exe, PE32 28->56 dropped 44 A8rEDd4TIm7g6c2D.exe 28->44         started        58 C:\Users\user\...\0ZUQe9TbrHHYu1FJ.exe, PE32 30->58 dropped 60 C:\Users\user\AppData\Local\...\0001[1].exe, PE32 30->60 dropped 46 0ZUQe9TbrHHYu1FJ.exe 30->46         started        file9 signatures10 process11 dnsIp12 64 103.133.110.241, 3390, 49773, 49775 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 32->64 82 Antivirus detection for dropped file 32->82 84 Multi AV Scanner detection for dropped file 32->84 86 Machine Learning detection for dropped file 32->86 88 Contains functionality to hide a thread from the debugger 32->88 48 conhost.exe 36->48         started        50 conhost.exe 40->50         started        90 Hides threads from debuggers 46->90 signatures13 process14
Threat name:
Win32.Downloader.FormBook
Status:
Malicious
First seen:
2021-10-20 12:50:53 UTC
AV detection:
13 of 27 (48.15%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:bitrat persistence trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Downloads MZ/PE file
Executes dropped EXE
BitRAT
BitRAT Payload
Unpacked files
SH256 hash:
651d2f39c341c86341babbf45e367c1fe183f49348f3816f91920e08ed057d2a
MD5 hash:
100b966ad7ecd1ba763f069d4f1c27d6
SHA1 hash:
630ce76fda48fa229e41cf3e5b70f21af8288af0
Detections:
win_temple_loader_w0
SH256 hash:
df80a9ac733001005f97d181473cd67a5c4a9f6804fce2c0da911e728b7690d1
MD5 hash:
51196f81d6cfef8148517c5fa4cc6142
SHA1 hash:
b74e33d8e248c3d49bb6e194e81e100664b07163
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

BitRAT

Executable exe df80a9ac733001005f97d181473cd67a5c4a9f6804fce2c0da911e728b7690d1

(this sample)

  
Dropped by
BitRAT
  
Delivery method
Distributed via e-mail attachment

Comments