MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f46e1c5fdbd54458ef74a762dcdf4e9a9c6caabc843025422ba903236348dfb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: 0f46e1c5fdbd54458ef74a762dcdf4e9a9c6caabc843025422ba903236348dfb
SHA3-384 hash: d4245f4129f6da97b195ac57627bb5ae636571f25c10d9e9b7d2aebe5ac179a4dfe1cd588e1c4805b52020280194f79f
SHA1 hash: 8d8aa78c4039815dcc7211f7e6fb10e1f7913ba1
MD5 hash: 9c3a1c90e09adbcd91df603c2fb98c08
humanhash: eighteen-red-stairway-foxtrot
File name:9c3a1c90e09adbcd91df603c2fb98c08
Download: download sample
Signature Formbook
File size:733'696 bytes
First seen:2022-02-15 20:57:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:ZY5k+AZH6WMXHn2ogC+fGSw/8tHWgb/h97TlOLzs5bWfL9zGVZ4iGF9N:+a1ZaDEC+fE+Hn7/lwmezsm9N
Threatray 13'384 similar samples on MalwareBazaar
TLSH T167F40100B7BB6B40C0361BF998E595851FB1B50E5627D63D8D9274CE1C22BC48B7EA3B
File icon (PE):PE icon
dhash icon 0012360d4d1e8606 (19 x AgentTesla, 12 x Formbook, 4 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 572891 Sample: UOVHJQms7B Startdate: 15/02/2022 Architecture: WINDOWS Score: 100 32 www.staringqq.com 2->32 34 www.libertarian.wiki 2->34 36 3 other IPs or domains 2->36 40 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->40 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 6 other signatures 2->46 11 UOVHJQms7B.exe 3 2->11         started        signatures3 process4 file5 30 C:\Users\user\AppData\...\UOVHJQms7B.exe.log, ASCII 11->30 dropped 56 Tries to detect virtualization through RDTSC time measurements 11->56 58 Injects a PE file into a foreign processes 11->58 15 UOVHJQms7B.exe 11->15         started        signatures6 process7 signatures8 60 Modifies the context of a thread in another process (thread injection) 15->60 62 Maps a DLL or memory area into another process 15->62 64 Sample uses process hollowing technique 15->64 66 Queues an APC in another process (thread injection) 15->66 18 explorer.exe 15->18 injected process9 signatures10 38 Uses ipconfig to lookup or modify the Windows network settings 18->38 21 ipconfig.exe 18->21         started        process11 signatures12 48 Self deletion via cmd delete 21->48 50 Modifies the context of a thread in another process (thread injection) 21->50 52 Maps a DLL or memory area into another process 21->52 54 Tries to detect virtualization through RDTSC time measurements 21->54 24 cmd.exe 1 21->24         started        26 explorer.exe 148 21->26         started        process13 process14 28 conhost.exe 24->28         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-15 14:06:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:c2c6 loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
7fc9f75c335eaee0721d024fbc1e274268c5032ff9765026ff2c12e7a67c4859
MD5 hash:
fab1ee3141840d7e9ca3678de17649a9
SHA1 hash:
4bc741de307b4d5792525ac9c50f8757b977e373
SH256 hash:
96dda11269cbd9f545f394a84022e4933f243f5cd66830df1e2b2d5adfcaccb6
MD5 hash:
c514b95b00511a8c469f3c76c7a67632
SHA1 hash:
8af40b0c07285251f4b4580fd3c09d5b3432f18d
SH256 hash:
63b6403c6ea1378c0ff49f069597b45496dba6c0161d240e64885ab6f0806d04
MD5 hash:
72b143fd989c37772556bf302ac33be1
SHA1 hash:
ee377db4778e70261d34f8210208069df41a12ef
SH256 hash:
1cac03a4ec38a0be9ecea4f73eb5a20e9c3e9e39c48e2ffe21926d81613374dc
MD5 hash:
e4334c4b9de59453d06c923eefa5e796
SHA1 hash:
787315943aceb68e098752f88cbe6df3e32661f6
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
0f46e1c5fdbd54458ef74a762dcdf4e9a9c6caabc843025422ba903236348dfb
MD5 hash:
9c3a1c90e09adbcd91df603c2fb98c08
SHA1 hash:
8d8aa78c4039815dcc7211f7e6fb10e1f7913ba1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 0f46e1c5fdbd54458ef74a762dcdf4e9a9c6caabc843025422ba903236348dfb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-15 20:57:35 UTC

url : hxxp://198.12.127.226/sxloader.exe