MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa9bd0ededa6a35bd948c884848855568c1efd4e77bd2ca7786144f81d3f64c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments 1

SHA256 hash: fa9bd0ededa6a35bd948c884848855568c1efd4e77bd2ca7786144f81d3f64c5
SHA3-384 hash: fe0e160a5f1b0d0c442bed1aa752963433b7e2bb44951cc11287343d2c49556fed835b79d27d146ed46de292eaa4dacd
SHA1 hash: b137bba06c4493f15889d75c2eae61205038d420
MD5 hash: 4b318e66b016aa38e7420851c737b268
humanhash: violet-spring-hydrogen-chicken
File name:4b318e66b016aa38e7420851c737b268
Download: download sample
Signature Formbook
File size:809'984 bytes
First seen:2021-09-20 13:07:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:QnEsmtiK5oCZXzZF44/PYn7FgOX9i3cbfJ5AWCLE37qAs4LbyGQKq:Y+FoMM4/qFbXM3IUWCwqAfLOZKq
Threatray 9'391 similar samples on MalwareBazaar
TLSH T143059DC13D47E89BF4DF29B3985FC5201161AE9E9161C33D2682BA2B55F3312316BE4E
File icon (PE):PE icon
dhash icon b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4b318e66b016aa38e7420851c737b268
Verdict:
Suspicious activity
Analysis date:
2021-09-20 13:09:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 486517 Sample: h0nSzCFt9G Startdate: 20/09/2021 Architecture: WINDOWS Score: 100 31 www.inetizennews.com 2->31 33 inetizennews.com 2->33 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 6 other signatures 2->47 11 h0nSzCFt9G.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\h0nSzCFt9G.exe.log, ASCII 11->29 dropped 57 Tries to detect virtualization through RDTSC time measurements 11->57 59 Injects a PE file into a foreign processes 11->59 15 h0nSzCFt9G.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 Queues an APC in another process (thread injection) 15->67 18 explorer.exe 15->18 injected process9 dnsIp10 35 thelinencottages.com 51.161.12.29, 49784, 80 OVHFR Canada 18->35 37 theklownz.com 160.153.136.3, 49786, 80 GODADDY-AMSDE United States 18->37 39 9 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 msiexec.exe 18->22         started        signatures11 process12 signatures13 51 Self deletion via cmd delete 22->51 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-20 13:08:11 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n092 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.awbnmnmammmamnre.top/n092/
Unpacked files
SH256 hash:
cf7ccf7e95de18ba97f8d93dfbd6a2d8176f2011d04aa2a274eed0bc133175d1
MD5 hash:
303a5032be3e8c90e315a72b791cf899
SHA1 hash:
fae98aa42ec001a7bc03d3c210e8744de53aff5d
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
6510bb176c887265885a466e185a770f693dfce6aee6ca219fa5c121fa9e1efb
MD5 hash:
72eed1237d9bc74052b6d65a8d6d1012
SHA1 hash:
3a485566e557bffb36cc99159a5d98bc05cb504c
SH256 hash:
fa9bd0ededa6a35bd948c884848855568c1efd4e77bd2ca7786144f81d3f64c5
MD5 hash:
4b318e66b016aa38e7420851c737b268
SHA1 hash:
b137bba06c4493f15889d75c2eae61205038d420
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe fa9bd0ededa6a35bd948c884848855568c1efd4e77bd2ca7786144f81d3f64c5

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-20 13:07:42 UTC

url : hxxps://angkorparadise.net/covid/me.exe