MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f03d8c2b07e6437f3a9ea53bb967367a2302705084f4d820e01ed3fb14205e46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: f03d8c2b07e6437f3a9ea53bb967367a2302705084f4d820e01ed3fb14205e46
SHA3-384 hash: dc94ee9f1d663ee22c3708192bb006d4398311700a5ac5cf01be4afa34edd32f1bda8d3c70549e7fbca38a2a58a261f4
SHA1 hash: 530b477e43266541373f5f434142a2404b86cb61
MD5 hash: 7e28292ea46332386d0094bcf7cdf25d
humanhash: quiet-oscar-michigan-wyoming
File name:PO.exe
Download: download sample
Signature Formbook
File size:343'608 bytes
First seen:2021-09-19 16:40:10 UTC
Last seen:2021-09-19 17:51:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:58LxBMGKmUL5s9IENpm7zCfYUOuC/2GFKjPE9U2WdyDF5hgD+HaRyQ5AN2:/ANpynX/2GFQ+zhbq+HHQ562
Threatray 9'608 similar samples on MalwareBazaar
TLSH T100742313B7A19D77D6E545308DFE2A1FF37A8298232315971FD4AD2A39221C6850A3E3
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO.exe
Verdict:
Malicious activity
Analysis date:
2021-09-19 16:43:01 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 485989 Sample: PO.exe Startdate: 19/09/2021 Architecture: WINDOWS Score: 100 35 www.footorthoses.co.uk 2->35 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 4 other signatures 2->51 12 PO.exe 17 2->12         started        signatures3 process4 file5 33 C:\Users\user\AppData\...\xhyjsrpamjq.dll, PE32 12->33 dropped 71 Detected unpacking (changes PE section rights) 12->71 73 Detected unpacking (overwrites its own PE header) 12->73 75 Maps a DLL or memory area into another process 12->75 77 Tries to detect virtualization through RDTSC time measurements 12->77 16 PO.exe 12->16         started        signatures6 process7 signatures8 43 Maps a DLL or memory area into another process 16->43 19 PO.exe 16->19         started        process9 signatures10 53 Modifies the context of a thread in another process (thread injection) 19->53 55 Maps a DLL or memory area into another process 19->55 57 Sample uses process hollowing technique 19->57 59 Queues an APC in another process (thread injection) 19->59 22 explorer.exe 19->22 injected process11 dnsIp12 37 www.realcoolprofits.com 91.195.240.87, 49818, 80 SEDO-ASDE Germany 22->37 39 setechserv.com 198.54.114.209, 49817, 80 NAMECHEAP-NETUS United States 22->39 41 12 other IPs or domains 22->41 61 System process connects to network (likely due to code injection or exploit) 22->61 26 colorcpl.exe 22->26         started        signatures13 process14 signatures15 63 Self deletion via cmd delete 26->63 65 Modifies the context of a thread in another process (thread injection) 26->65 67 Maps a DLL or memory area into another process 26->67 69 Tries to detect virtualization through RDTSC time measurements 26->69 29 cmd.exe 1 26->29         started        process16 process17 31 conhost.exe 29->31         started       
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2021-09-19 16:40:33 UTC
AV detection:
19 of 44 (43.18%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ig04 loader rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.setechserv.com/ig04/
Unpacked files
SH256 hash:
de886770683fb43d2ef079cc303cbe0f0031e17496ba0848275a5a5a95081579
MD5 hash:
10321d1c392c73009df5877418a0b32b
SHA1 hash:
8416b68bf14e0f89d15886f0f53a44eb7e5d6bb2
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
2e120a990de9239a359c7fdca8d28d904c4e87f0789f4c689f869ddb8f10ee95
MD5 hash:
43972d9f5429dd31e40b769b158d7aa3
SHA1 hash:
fa540835e3f9dd5f194ac6cbffbcfb55218bbcad
SH256 hash:
cbebd7dc1a15eeb45c8a492339b9973f9582ee5e487d8db612d2e8ea57f8a2a7
MD5 hash:
e22611b62d147b51563138c2608faed8
SHA1 hash:
ecf7efdd84c1da3c27ddd2dce5bdaef99448a2e9
SH256 hash:
f03d8c2b07e6437f3a9ea53bb967367a2302705084f4d820e01ed3fb14205e46
MD5 hash:
7e28292ea46332386d0094bcf7cdf25d
SHA1 hash:
530b477e43266541373f5f434142a2404b86cb61
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f03d8c2b07e6437f3a9ea53bb967367a2302705084f4d820e01ed3fb14205e46

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments