MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3a2d8b0fe1ccd8d1deb057efd255a123444b0298e24d0aabe385136580accdc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: f3a2d8b0fe1ccd8d1deb057efd255a123444b0298e24d0aabe385136580accdc
SHA3-384 hash: a17223cceb80f3d8804ede95c89a173c8fdd122cf73b143cdd31320e48ae1a5342e53d990c05759da9e8074643d94802
SHA1 hash: 0c4e79fca44d7630219cd4bd05efbd40b1321571
MD5 hash: 37d2a0c1399980dc85ec285578b45e03
humanhash: nine-butter-echo-oklahoma
File name:37d2a0c1399980dc85ec285578b45e03
Download: download sample
Signature Formbook
File size:768'512 bytes
First seen:2022-02-17 18:13:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:TOgqEN5VkoTq4UKzr7ot7+SpomCz7ppJrZ8fsQI8YY3/PU/Mt5FcCqZBf5FUosaa:hDMZ+SpFerZ8f1V33HU/MfFcCqZBHv0
Threatray 13'726 similar samples on MalwareBazaar
TLSH T1BCF4AE5631FF1096C7A2EBF10BD8ACBF8A5AF173120F763A31916B568772940CA02375
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Part1.2.xlsx
Verdict:
Malicious activity
Analysis date:
2022-02-17 18:11:10 UTC
Tags:
encrypted opendir exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
black fareit formbook obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: CMSTP Execution Process Creation
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 574285 Sample: 8np7dKgfmm Startdate: 17/02/2022 Architecture: WINDOWS Score: 100 31 www.yslsqy.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 10 other signatures 2->45 11 8np7dKgfmm.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\8np7dKgfmm.exe.log, ASCII 11->29 dropped 59 Tries to detect virtualization through RDTSC time measurements 11->59 61 Injects a PE file into a foreign processes 11->61 15 8np7dKgfmm.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 33 willtohelp.com 15.197.142.173, 49790, 80 TANDEMUS United States 18->33 35 www.stock-high.xyz 58.227.42.145, 49808, 80 SKB-ASSKBroadbandCoLtdKR Korea Republic of 18->35 37 7 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Performs DNS queries to domains with low reputation 18->49 22 cmstp.exe 18->22         started        signatures11 process12 signatures13 51 Self deletion via cmd delete 22->51 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-17 18:14:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:c2c6 loader rat
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
289d1830a30a3b041daeb893936fe9cfe5cdf1c4ce311a56619084a57e142514
MD5 hash:
3988711b0c2b57a28d061c96a0ab2934
SHA1 hash:
179bf05e90d4d6953d20910d0dfb92fe820e8240
SH256 hash:
a3925a6add099f26a981b1b46452015180a9d2a811cc41e81d2cdf7b480ddbf3
MD5 hash:
e0d518fcbf05f0e81d3e0b212249232a
SHA1 hash:
66130018ae5606ef75656080bdf5028ea0791c43
SH256 hash:
87231f0da3306eb8ff6c79009f6c3b6ab149037691a66ff9c1271475e10d91ad
MD5 hash:
5ca31942b4925ee0f066fceb3888d06a
SHA1 hash:
fc978eefd2255bec9e4911d2a66fc7f41b4ab056
SH256 hash:
1cac03a4ec38a0be9ecea4f73eb5a20e9c3e9e39c48e2ffe21926d81613374dc
MD5 hash:
e4334c4b9de59453d06c923eefa5e796
SHA1 hash:
787315943aceb68e098752f88cbe6df3e32661f6
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
f3a2d8b0fe1ccd8d1deb057efd255a123444b0298e24d0aabe385136580accdc
MD5 hash:
37d2a0c1399980dc85ec285578b45e03
SHA1 hash:
0c4e79fca44d7630219cd4bd05efbd40b1321571
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe f3a2d8b0fe1ccd8d1deb057efd255a123444b0298e24d0aabe385136580accdc

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-17 18:13:29 UTC

url : hxxp://198.23.212.228/sbin.exe