MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ed4597153654e9526d066d62bbf7cc0e7d7e0660049f9e3b826475d3fa71abe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 6ed4597153654e9526d066d62bbf7cc0e7d7e0660049f9e3b826475d3fa71abe
SHA3-384 hash: a8c20fc7eb3ee5829e4171c59460b2dc339826025f7a35c4dce8581200139a925d6dae303ce10dca07d118ee67ec2a32
SHA1 hash: 70de6f78a7f089de188e762f2d91bc32d47d343b
MD5 hash: a717be3d4233e361398f0b342e218a63
humanhash: magazine-jupiter-uncle-red
File name:obizx.exe
Download: download sample
Signature Formbook
File size:789'504 bytes
First seen:2022-02-23 19:24:32 UTC
Last seen:2022-02-23 21:00:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:rEJgYYz0y2fqeDsiqk0iLqojO45+GADjA5dgilvssTHMY8W8m6IIty:r9WCZiNnLqzjq+iGsTs68m6p4
Threatray 14'000 similar samples on MalwareBazaar
TLSH T1DFF4CE2039AF24DDF1739AFE9EC8E9B1CD6EF13A250D75BA24840F175B41A40ED42636
File icon (PE):PE icon
dhash icon ce9c9496e4949c9c (73 x AgentTesla, 51 x SnakeKeylogger, 30 x Formbook)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
7
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
Setting browser functions hooks
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 577616 Sample: obizx.exe Startdate: 23/02/2022 Architecture: WINDOWS Score: 100 33 www.zhanrixin.com 2->33 35 www.koshu-fu.com 2->35 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 7 other signatures 2->51 11 obizx.exe 3 2->11         started        15 explorer.exe 77 2->15         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\obizx.exe.log, ASCII 11->31 dropped 59 Tries to detect virtualization through RDTSC time measurements 11->59 17 obizx.exe 11->17         started        signatures6 process7 signatures8 37 Modifies the context of a thread in another process (thread injection) 17->37 39 Maps a DLL or memory area into another process 17->39 41 Sample uses process hollowing technique 17->41 43 Queues an APC in another process (thread injection) 17->43 20 explorer.exe 17->20 injected process9 process10 22 msiexec.exe 20->22         started        signatures11 53 Self deletion via cmd delete 22->53 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 25 cmd.exe 1 22->25         started        27 explorer.exe 108 22->27         started        process12 process13 29 conhost.exe 25->29         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-23 19:23:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:o36a rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Unpacked files
SH256 hash:
175c8f1ac64f1231c4137162b195ec77a979a17823a425b65b12035128ba76ce
MD5 hash:
210c0e0d157e98c8abfff78f9e2b225d
SHA1 hash:
35f113ee2bc78d447481ac0164e16b1b256d467c
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
7d8c5ba7cc9d96aa3e9afb1e744f2d7d7aa45eae7d3678bdd330c3069c20f671
MD5 hash:
fb4ed9241170f368680777bf5440ef20
SHA1 hash:
c31dabe2e29494ca7904d89b057943eecf1b3539
SH256 hash:
22261bcb6ec1617993c3f0a2bf0598ea8b4aa16176bf496681f40e2a2234e00d
MD5 hash:
0dcf9e60f0d17dc973c996eee02db006
SHA1 hash:
83ba1eab65fc00b8b1af5c6097c817b98d26340d
SH256 hash:
e3bdaf9e98eb65a070cf4424bc123e57ade151c41e4a0d375e769749155c1715
MD5 hash:
78a25e75b94923e889ecd100349facbe
SHA1 hash:
6b3f8db525d3c98f92ed480e664ab8ee9458340b
SH256 hash:
6ed4597153654e9526d066d62bbf7cc0e7d7e0660049f9e3b826475d3fa71abe
MD5 hash:
a717be3d4233e361398f0b342e218a63
SHA1 hash:
70de6f78a7f089de188e762f2d91bc32d47d343b
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments