MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a076b3b8f0b77d504ad39226a9f30a04cbe94fb2b163d9173637600166dfe25b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: a076b3b8f0b77d504ad39226a9f30a04cbe94fb2b163d9173637600166dfe25b
SHA3-384 hash: f1b17e0a9b011f887467ff790c944589b266a4e439279baa9df6e002c7e9bb23216c1be1fd4ee4a7d5f3ec8e9a6a3106
SHA1 hash: 77f846b55a6e527f3beb897c54ec40f98efefae4
MD5 hash: 5049377ed406a87b2fa2845dea68f86c
humanhash: quiet-lima-seventeen-hydrogen
File name:xloa.exe
Download: download sample
Signature Formbook
File size:782'848 bytes
First seen:2021-03-08 14:21:43 UTC
Last seen:2021-03-08 16:03:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'738 x AgentTesla, 19'596 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:jRw8z0WV/ys9MrD3M8RmF8ZWMGq0ZnoCR8wXtiwQzH52PMtRtgM+74+:j9z0y/ys9MrD3M8Ruy0tozmtifHEkTtm
Threatray 4'009 similar samples on MalwareBazaar
TLSH F9F4F0116394DB51E5BECB36457021B017F2BC85EB36C64E7D8D7488AA73BC08A1B7A3
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
xloa.exe
Verdict:
Malicious activity
Analysis date:
2021-03-08 14:30:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 364620 Sample: xloa.exe Startdate: 08/03/2021 Architecture: WINDOWS Score: 100 31 www.rumblingrambles.com 2->31 33 www.thrivezi.com 2->33 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 7 other signatures 2->47 11 xloa.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\xloa.exe.log, ASCII 11->29 dropped 57 Tries to detect virtualization through RDTSC time measurements 11->57 15 xloa.exe 11->15         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 18 explorer.exe 15->18 injected process9 dnsIp10 35 mrcabinetkitchenandbath.com 108.167.156.42, 49727, 80 UNIFIEDLAYER-AS-1US United States 18->35 37 fundamentaliemef.com 104.238.220.186, 49743, 80 RELIABLESITEUS United States 18->37 39 20 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 wscript.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-08 14:21:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.rizrvd.com/bw82/
Unpacked files
SH256 hash:
f9d949d2f56c449c5d346bb93ed04d38426f563b022dd179ae330dab46682c3b
MD5 hash:
871e23d748ba756eaab5777708f250f8
SHA1 hash:
c9816d4ab38541aaab9aa3eab7cb4898d0b72e4a
SH256 hash:
a076b3b8f0b77d504ad39226a9f30a04cbe94fb2b163d9173637600166dfe25b
MD5 hash:
5049377ed406a87b2fa2845dea68f86c
SHA1 hash:
77f846b55a6e527f3beb897c54ec40f98efefae4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments