MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f91cd4c92db7272fae1a765da60d80d3ace80c956737f08d21f11676a0e2719. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 0f91cd4c92db7272fae1a765da60d80d3ace80c956737f08d21f11676a0e2719
SHA3-384 hash: 26f5b525762aa3bd8a35e6466033329954a80ddc09d28b50f248f2ca7f9255e7954edadfefb761abf7b08c8397830a05
SHA1 hash: c95708277b7b4e34d9856ef6d181dfeef3640282
MD5 hash: de5656ea33859b231be8d245879fb101
humanhash: green-queen-violet-triple
File name:SLB SOA format.exe
Download: download sample
Signature Formbook
File size:842'240 bytes
First seen:2021-08-06 06:11:25 UTC
Last seen:2021-08-06 07:27:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:jRrxjDE7AUZxoR65AXwgFvuSSvIodboVRkqc4QYqFvY3uFPo1HwqhQIdK7/UGbQO:jRiDoR6qgRNSqqOBFgwwLR0UwMC7E
Threatray 4'312 similar samples on MalwareBazaar
TLSH T1B2056B2229EB114DF3B79BB60FC4F4BE46AEF673560AB0F638421B954722940CE51736
dhash icon 30f0e0f0e0f0f030 (22 x Formbook, 12 x AgentTesla, 2 x RedLineStealer)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
321
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SLB SOA format.exe
Verdict:
Malicious activity
Analysis date:
2021-08-06 06:12:41 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Creating a file
Launching cmd.exe command interpreter
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Suspicious Process Start Without DLL
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 460532 Sample: SLB SOA format.exe Startdate: 06/08/2021 Architecture: WINDOWS Score: 100 41 www.thefitflect.com 2->41 43 shops.myshopify.com 2->43 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 11 other signatures 2->57 11 SLB SOA format.exe 7 2->11         started        signatures3 process4 file5 33 C:\Users\user\AppData\...\IZvTPByLBOujPJ.exe, PE32 11->33 dropped 35 C:\...\IZvTPByLBOujPJ.exe:Zone.Identifier, ASCII 11->35 dropped 37 C:\Users\user\AppData\Local\...\tmp117C.tmp, XML 11->37 dropped 39 C:\Users\user\...\SLB SOA format.exe.log, ASCII 11->39 dropped 67 Writes to foreign memory regions 11->67 69 Injects a PE file into a foreign processes 11->69 15 RegSvcs.exe 11->15         started        18 schtasks.exe 1 11->18         started        signatures6 process7 signatures8 71 Modifies the context of a thread in another process (thread injection) 15->71 73 Maps a DLL or memory area into another process 15->73 75 Sample uses process hollowing technique 15->75 77 2 other signatures 15->77 20 explorer.exe 15->20 injected 24 conhost.exe 18->24         started        process9 dnsIp10 45 www.atelierbond.com 163.44.185.226, 49761, 80 INTERQGMOInternetIncJP Japan 20->45 47 www.moucopia.com 20->47 49 3 other IPs or domains 20->49 59 System process connects to network (likely due to code injection or exploit) 20->59 26 explorer.exe 20->26         started        signatures11 process12 signatures13 61 Modifies the context of a thread in another process (thread injection) 26->61 63 Maps a DLL or memory area into another process 26->63 65 Tries to detect virtualization through RDTSC time measurements 26->65 29 cmd.exe 1 26->29         started        process14 process15 31 conhost.exe 29->31         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-05 06:39:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n8ba loader rat suricata
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.narrowpathwc.com/n8ba/
Unpacked files
SH256 hash:
c03c177735c78b2e0e3b01a73f29b330dd96408143617a21fb1e6e1d11a03c62
MD5 hash:
c3e45168ca7800118c96b4d321a98958
SHA1 hash:
f0ac480728ea892fac130970326b19e9ceb6e5de
SH256 hash:
aed00f82f1772e5a403cce9c1349202c8371e67ed9ef19a33cac0bf2a411f3c1
MD5 hash:
c273f926e2a29bd62cc8f27b569a0b2a
SHA1 hash:
e08d302cab3e11d776599a6b0537207fce6f9c51
SH256 hash:
0f91cd4c92db7272fae1a765da60d80d3ace80c956737f08d21f11676a0e2719
MD5 hash:
de5656ea33859b231be8d245879fb101
SHA1 hash:
c95708277b7b4e34d9856ef6d181dfeef3640282
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 0f91cd4c92db7272fae1a765da60d80d3ace80c956737f08d21f11676a0e2719

(this sample)

Comments