MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6e5f1f715e6438ab2f9ab7b980a5e25d31bd26575e04a83fdf83593014902335. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 6e5f1f715e6438ab2f9ab7b980a5e25d31bd26575e04a83fdf83593014902335
SHA3-384 hash: 8244f663188efc958746f9b158937e236685da950f26b512b81f384426d1cc25df1645e3fc0bacb814ae95a6353904e6
SHA1 hash: e0c765e12a4b46a05fcd06c7056027c7a2a1b2bf
MD5 hash: d94dde8762573645b8860fe16c4341b9
humanhash: winner-carolina-december-oregon
File name:6A005760_0U0098.exe
Download: download sample
Signature Formbook
File size:973'824 bytes
First seen:2021-07-12 16:49:21 UTC
Last seen:2021-07-12 17:45:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:6sh74Ki9g0GNNIJm9IAi5OhVRzHD2zBYK5IDEICR8E1dzwPlk/4ccB:HhRi9/G/IJxahDzjeiKy2R8s4
Threatray 6'357 similar samples on MalwareBazaar
TLSH T14C256A5832206D9EC906C8759DA49C30F721EC67078796E370973DBBB9FD6868E043B6
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 447469 Sample: 6A005760_0U0098.exe Startdate: 12/07/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 6 other signatures 2->42 9 6A005760_0U0098.exe 3 2->9         started        process3 file4 28 C:\Users\user\...\6A005760_0U0098.exe.log, ASCII 9->28 dropped 52 Writes to foreign memory regions 9->52 54 Injects a PE file into a foreign processes 9->54 13 RegSvcs.exe 9->13         started        16 RegSvcs.exe 9->16         started        signatures5 process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 13->56 58 Maps a DLL or memory area into another process 13->58 60 Sample uses process hollowing technique 13->60 62 Queues an APC in another process (thread injection) 13->62 18 netsh.exe 13->18         started        21 explorer.exe 13->21 injected 64 Uses netsh to modify the Windows network and firewall settings 16->64 66 Tries to detect virtualization through RDTSC time measurements 16->66 process8 dnsIp9 44 Modifies the context of a thread in another process (thread injection) 18->44 46 Maps a DLL or memory area into another process 18->46 48 Tries to detect virtualization through RDTSC time measurements 18->48 24 cmd.exe 1 18->24         started        30 www.startuporig.com 21->30 32 www.hallworthcapital.com 21->32 34 2 other IPs or domains 21->34 50 System process connects to network (likely due to code injection or exploit) 21->50 signatures10 process11 process12 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2021-07-11 23:56:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.bodymoisturizer.online/q4kr/
Unpacked files
SH256 hash:
4d599c7b6cc42fd526db3727ff34f610be905871c804ab58aaff04aa1c68e7a5
MD5 hash:
e5a8516251fe63cbc6396c42fbc5dff0
SHA1 hash:
bd31c083310b9cab08c3af0db7cd47cf738eb3c6
Detections:
win_formbook_g0 win_formbook_auto
Parent samples :
0ef48a153f8c6bb66544df3a1f3c66970439825dfc1eb61f9cb4f9a18adedbc2
4847c8f558aa540f7f018eae22699e59af2dbfee608b7076283ed79de65d8fcc
9a280dbe747fd0138866ce3eed8cd95ab86115e7d779d85f160d8350785a2d9e
5a5cabaaf342c66e713bb09ae85634323f31ff6fd519e63aa9361e2770df2f18
90dd1c91600d48f948275aca4c3c95b9230ec3e0d2d2446b76f5f42ad2ee2d75
3760fb75e6479b6ecf20f6d5a4ddda0b6a5c7c0e907c43b92a0e1712461c6b58
68ce8d90669037ccbd6aa1f309b397fc0c0126eaf250329ec5e4974fda2d7b11
57ecabd6b2969a1414a3ed8b756dbfec03f6773b61c988d3e434c05f3023e590
6e5f1f715e6438ab2f9ab7b980a5e25d31bd26575e04a83fdf83593014902335
8cd1a5c6360cc1c0e513d4cc39f649bcb33b61c47c4b498b992ea8e9a41a48cd
ba49de17d6fd296078762362ffce28e37dc3896e9118566eb3c541e197a12d33
75f51a01e4c2c9662dfbb21c0094b8cbef4823f6919c816c04efef2e25678d76
44810a90a17a6d1286bdd1862a82c7062371ccece40cbd8e22dce7028e011825
fabf4628b3813230d81f4c1a4991a0fe21550362177dd7b451e80c6a839b6814
f27c4430f40881602df511b48cd0704e0c4050a0ef1d8f0b920f8b7d0da77b96
ce9fb89fadc9b872b78b1eb08bf0e160f08c00acf7de61a490de8d62a5d770de
04657288f9e931379d2c526330b23310c8bb26d65a209a2ebca5fb089b91efe3
956a61d076869b7a3305681e81ed4eccaac61656a852e7d0102ad5d6d6781583
c2cb078eb2c403c28a5badd375c953897492602259a52b16afaa635126344a10
6c282c90bf6e72212f3c2038601a503d9e9e36bb417687fc8b16362fe854fa3d
9663361e2770f5ec9528e179cefc03240891ea2eae54f1d55b75765b1d8aa4ef
5a02dd58da8c8f90dda5f85e41c201f1d2c8c5c7006d7073b636cc2d2211cc72
cc4553246ad672baadc2e92ecebda07692e134ffc1a59a9712f0e040816cb465
15ba7bf101ed22090a8ee76d9a2c306a516a99f1c5045f1846fb039b47497148
811745e059225a9d2c1e3a283c2895589f36332a5e90c6cbe3425b841b3b024d
634f51d38eaeb5f38bf45b5dd8b09ef1413bdec23fd2223c0bc9e4767ee81158
0ac18a14f9f6bc187d707c10800aca93298b7ca07bdf43994875ff8d93f6d01b
c85eab78147f680f396925b005564604d84bcff97fec4bfb27e13071e791d985
c8eaf61ec06ca57d311161006408fa0bfbe4d22e89c07c5b6b3ccc029c26ae69
SH256 hash:
c362729899c5956cfa9fc3bcf9b21ac72066a1b84a497ceb1281f76e2f55c54b
MD5 hash:
0327d1374a5ce015ad9c83c5de76e823
SHA1 hash:
e521349d9e96a4191248747c42c78b6f88fc8f63
SH256 hash:
e998e4a8abff93f53cb22a1957bf909ad2e44d0f09d908c96ab794c7cb90c997
MD5 hash:
5bd9ee10e452d40d61c854f096990b95
SHA1 hash:
4e589d9c89a430804f93309a12b86ec3c5a103ca
SH256 hash:
6e5f1f715e6438ab2f9ab7b980a5e25d31bd26575e04a83fdf83593014902335
MD5 hash:
d94dde8762573645b8860fe16c4341b9
SHA1 hash:
e0c765e12a4b46a05fcd06c7056027c7a2a1b2bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments