MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fe1906c3cfde64c8db41fc90fc08148fa8b9ecb7473142034b755a7344be953a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: fe1906c3cfde64c8db41fc90fc08148fa8b9ecb7473142034b755a7344be953a
SHA3-384 hash: c17326f7064aac43e23f53d13154dc28ff3943407cb66b262ddc99f2c0ddf9cb0e79bbbee9449eb06ed305a9c3818ece
SHA1 hash: c2c9d0edb03cb6a62f2d96a9624c39352ed3dd13
MD5 hash: cd0b47e25276e64367681a38d0cd30a7
humanhash: november-network-louisiana-fanta
File name:cd0b47e25276e64367681a38d0cd30a7.exe
Download: download sample
Signature Formbook
File size:820'736 bytes
First seen:2022-02-17 18:10:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:abrlIvhztmlOzBPI+zctbBuGIRHYxmrIg:aXlIvhzAOzTzctbBuGsYxmrI
Threatray 13'722 similar samples on MalwareBazaar
TLSH T14105AE5631EF1056C7A6E7F20BD8E8BF866EF173120F763A35811B86C766A40C902776
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IMG_223884949_TELEX_COPIES.xlsx
Verdict:
Malicious activity
Analysis date:
2022-02-17 06:41:23 UTC
Tags:
encrypted exploit CVE-2017-11882 loader trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware obfuscated packed remote.exe replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 574310 Sample: XHZt7JaXw6.exe Startdate: 17/02/2022 Architecture: WINDOWS Score: 100 29 www.viomail.top 2->29 49 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->49 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 8 other signatures 2->55 10 XHZt7JaXw6.exe 3 2->10         started        signatures3 process4 file5 27 C:\Users\user\AppData\...\XHZt7JaXw6.exe.log, ASCII 10->27 dropped 57 Tries to detect virtualization through RDTSC time measurements 10->57 59 Injects a PE file into a foreign processes 10->59 14 XHZt7JaXw6.exe 10->14         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 14->61 63 Maps a DLL or memory area into another process 14->63 65 Sample uses process hollowing technique 14->65 67 Queues an APC in another process (thread injection) 14->67 17 systray.exe 14->17         started        20 explorer.exe 14->20 injected process9 dnsIp10 37 Self deletion via cmd delete 17->37 39 Modifies the context of a thread in another process (thread injection) 17->39 41 Maps a DLL or memory area into another process 17->41 43 Tries to detect virtualization through RDTSC time measurements 17->43 23 cmd.exe 1 17->23         started        31 golittlepet.com 15.197.142.173, 49821, 80 TANDEMUS United States 20->31 33 www.qdxinming.com 154.206.100.175, 49825, 80 CTC-HKColleaguesTechnologyCOLIMITEDHK Seychelles 20->33 35 4 other IPs or domains 20->35 45 System process connects to network (likely due to code injection or exploit) 20->45 47 Performs DNS queries to domains with low reputation 20->47 signatures11 process12 process13 25 conhost.exe 23->25         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-02-17 16:57:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
48
AV detection:
28 of 42 (66.67%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:u6f8 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
85622dff6cae0372ba7e2790ff6fdcd2a2401ab7ac78497cd086d03bcb0c4c49
MD5 hash:
9aff62624c563f2327a8e951403e13ba
SHA1 hash:
bf123e63c6e0962dafe1c3a6c0af20262e544c53
SH256 hash:
8394f99099988072754b0cf390154ec5f5ae9c96a1d09513dd4d35e41bdd71b9
MD5 hash:
1fd3b76159d00b3cb58fc55fa78f133c
SHA1 hash:
76d0dbd43cd0591f7d3426cce6319469decafd34
SH256 hash:
f616fd745656a54cec1f46040faa06963759318d222c5402bfc77a0677af780c
MD5 hash:
bb60d0cc4387ad1c13e991ef03008708
SHA1 hash:
7666ea1acb8bd4ef7900e0af19f4d3b38c07a227
SH256 hash:
fe1906c3cfde64c8db41fc90fc08148fa8b9ecb7473142034b755a7344be953a
MD5 hash:
cd0b47e25276e64367681a38d0cd30a7
SHA1 hash:
c2c9d0edb03cb6a62f2d96a9624c39352ed3dd13
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe fe1906c3cfde64c8db41fc90fc08148fa8b9ecb7473142034b755a7344be953a

(this sample)

  
Delivery method
Distributed via web download

Comments