MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e76410f1dc3d0efce836ea5d8753667389ca5fd63be04766e09022e96e576da0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: e76410f1dc3d0efce836ea5d8753667389ca5fd63be04766e09022e96e576da0
SHA3-384 hash: 362115cce2e10cc551d1412fa6e678abeef6782cafb3e2a9f68f37cc3c2fa8cc6ae77cf17af9b253570dc00573a3b025
SHA1 hash: 1a17d80ba33ce5dca0bdf419b013375f51d70fef
MD5 hash: 5b1c9d32929f9d7d7fb91b8ac4030dc0
humanhash: kilo-oscar-december-freddie
File name:0751AIR210300090-CRE001.exe
Download: download sample
Signature Formbook
File size:605'184 bytes
First seen:2022-04-04 15:38:36 UTC
Last seen:2022-04-04 17:07:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Uz9NfQZlScSxGPjvXxq+55Z8+e1Ss/zjorn4WX1:uQGXxGPjvzZZYw4WX
Threatray 14'650 similar samples on MalwareBazaar
TLSH T169D46A35E3F86B0AF5BE6738587100157BF5B943FA35DA0CBE9900DE4965F808962B23
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
4
# of downloads :
226
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm cmd.exe explorer.exe fareit greyware obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 602700 Sample: 0751AIR210300090-CRE001.exe Startdate: 04/04/2022 Architecture: WINDOWS Score: 100 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus detection for URL or domain 2->36 38 6 other signatures 2->38 10 0751AIR210300090-CRE001.exe 3 2->10         started        process3 file4 28 C:\Users\...\0751AIR210300090-CRE001.exe.log, ASCII 10->28 dropped 50 Tries to detect virtualization through RDTSC time measurements 10->50 52 Injects a PE file into a foreign processes 10->52 14 0751AIR210300090-CRE001.exe 10->14         started        signatures5 process6 signatures7 54 Modifies the context of a thread in another process (thread injection) 14->54 56 Maps a DLL or memory area into another process 14->56 58 Sample uses process hollowing technique 14->58 60 Queues an APC in another process (thread injection) 14->60 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.cybzjm.com 156.226.250.153, 49798, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 17->30 40 System process connects to network (likely due to code injection or exploit) 17->40 21 colorcpl.exe 17->21         started        signatures10 process11 signatures12 42 Self deletion via cmd delete 21->42 44 Modifies the context of a thread in another process (thread injection) 21->44 46 Maps a DLL or memory area into another process 21->46 48 Tries to detect virtualization through RDTSC time measurements 21->48 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-04 15:39:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:p9iu loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
e76410f1dc3d0efce836ea5d8753667389ca5fd63be04766e09022e96e576da0
MD5 hash:
5b1c9d32929f9d7d7fb91b8ac4030dc0
SHA1 hash:
1a17d80ba33ce5dca0bdf419b013375f51d70fef
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Redline_Stealer_Monitor
Description:Detects RedLine Stealer Variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e76410f1dc3d0efce836ea5d8753667389ca5fd63be04766e09022e96e576da0

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments