MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e07c12a4c17554763b40b0ca410493875bbdd907bc8ba261a732d935e015f852. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: e07c12a4c17554763b40b0ca410493875bbdd907bc8ba261a732d935e015f852
SHA3-384 hash: 2182a96760eac8289f0853c375b840e727634803b398889726fcffa5c596be29d4366afbe0c49d62b83a961bd24798cc
SHA1 hash: 02ae2a74d66d34dcf1ec8d8e9abe232a02eaa598
MD5 hash: 0089158de06987cb0f417cd66e65a64e
humanhash: romeo-friend-social-chicken
File name:PART SHIPMENT- FEDEX - Cargo Arrival Notification Import Track No 270962529096 MR V fKUMAR.pdf.exe
Download: download sample
Signature Formbook
File size:522'240 bytes
First seen:2022-04-06 14:57:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:kz2qBWR5DeYuLhBUfBYnJ1amYq7Kcv+xE0PkCPF:6WrfQ+w1hrVv+bcK
Threatray 14'609 similar samples on MalwareBazaar
TLSH T1DBB412587AABD813D56D5273E0E315190370FA0390A3EA9E2FEC52EF4A123E749817D7
File icon (PE):PE icon
dhash icon f8e4f239d9b8f8e0 (21 x SnakeKeylogger, 20 x AgentTesla, 11 x Formbook)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
277
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Launching the process to change network settings
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Suspicious Double Extension
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 604080 Sample: UMAR.pdf.exe Startdate: 06/04/2022 Architecture: WINDOWS Score: 100 29 www.supplieryost.com 2->29 31 www.herlegacybusiness.online 2->31 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 51 9 other signatures 2->51 10 UMAR.pdf.exe 3 2->10         started        signatures3 process4 file5 27 C:\Users\user\AppData\...\UMAR.pdf.exe.log, ASCII 10->27 dropped 53 Tries to detect virtualization through RDTSC time measurements 10->53 55 Injects a PE file into a foreign processes 10->55 14 UMAR.pdf.exe 10->14         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 14->57 59 Maps a DLL or memory area into another process 14->59 61 Sample uses process hollowing technique 14->61 63 Queues an APC in another process (thread injection) 14->63 17 cmmon32.exe 14->17         started        20 explorer.exe 14->20 injected process9 dnsIp10 35 Self deletion via cmd delete 17->35 37 Modifies the context of a thread in another process (thread injection) 17->37 39 Maps a DLL or memory area into another process 17->39 41 Tries to detect virtualization through RDTSC time measurements 17->41 23 cmd.exe 1 17->23         started        33 www.faktnews.info 188.114.96.7, 49812, 80 CLOUDFLARENETUS European Union 20->33 43 System process connects to network (likely due to code injection or exploit) 20->43 signatures11 process12 process13 25 conhost.exe 23->25         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-06 14:58:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:cnt4 loader rat
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
fe58122a2dc9f6b7c57eb945796affbcaa214b940cc31ea78bb3a93ec99b78bd
MD5 hash:
d4be86e94d2483566e3b788be1cf4658
SHA1 hash:
9e859c78492536bbcb13ce9a1efdebf5b73a6316
SH256 hash:
c19a001e0bece7a2119aec2642e77ce6528765dc8b70ab994a8f7073498247b3
MD5 hash:
94ee57a32c711511b65207314b83902d
SHA1 hash:
7b64b5e148220b49b0c409891e4e778e8f0dfb31
SH256 hash:
90948f458f6f787e3af8b18ba6da5996b424498856eee7e528d033d3f2fcab00
MD5 hash:
10d835fbd41e4fff28f5b9c81da4dfc0
SHA1 hash:
7207a0e1bcf8d7a614e325d95e734227afd9a283
SH256 hash:
e07c12a4c17554763b40b0ca410493875bbdd907bc8ba261a732d935e015f852
MD5 hash:
0089158de06987cb0f417cd66e65a64e
SHA1 hash:
02ae2a74d66d34dcf1ec8d8e9abe232a02eaa598
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e07c12a4c17554763b40b0ca410493875bbdd907bc8ba261a732d935e015f852

(this sample)

Comments