MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d018e5356c91831fec573b9a19fc4c95fd534f45c454e1e363c8b75be8d08bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments 1

SHA256 hash: 1d018e5356c91831fec573b9a19fc4c95fd534f45c454e1e363c8b75be8d08bb
SHA3-384 hash: ec3df86657c96e0e712c6bddde9dd3c3eddaf6bc5267a4114a001e4991132402eae43920135ab54d5b0b30811b84b1c2
SHA1 hash: 486f6ded3c75df1c1b8c4eee84c31b1955d4533d
MD5 hash: aa1355c3ff74a4224485ed9e0b366664
humanhash: lemon-seven-alaska-lactose
File name:aa1355c3ff74a4224485ed9e0b366664
Download: download sample
Signature Formbook
File size:252'103 bytes
First seen:2022-05-10 12:07:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (728 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZm7bh7iK3pZXoo5qWAyUQcc4r420LE/NOGMu4pf1eGzjO:HNlJ7joo1p20g/NOGMdpf1d/O
TLSH T1EA341214BAE0C6FBC06727326837B62DA9F5512304B9670F23A43E5E7E36613890CF56
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
aa1355c3ff74a4224485ed9e0b366664
Verdict:
Malicious activity
Analysis date:
2022-05-10 20:38:18 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
Reading critical registry keys
Setting browser functions hooks
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 623482 Sample: xv0GyBk6F1 Startdate: 10/05/2022 Architecture: WINDOWS Score: 100 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus detection for URL or domain 2->45 47 5 other signatures 2->47 10 xv0GyBk6F1.exe 18 2->10         started        process3 file4 29 C:\Users\user\AppData\Local\Temp\usdoq.exe, PE32 10->29 dropped 13 usdoq.exe 10->13         started        process5 signatures6 57 Multi AV Scanner detection for dropped file 13->57 59 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->59 61 Tries to detect virtualization through RDTSC time measurements 13->61 63 Injects a PE file into a foreign processes 13->63 16 usdoq.exe 13->16         started        process7 signatures8 33 Modifies the context of a thread in another process (thread injection) 16->33 35 Maps a DLL or memory area into another process 16->35 37 Sample uses process hollowing technique 16->37 39 Queues an APC in another process (thread injection) 16->39 19 raserver.exe 16->19         started        22 explorer.exe 16->22 injected process9 dnsIp10 49 Modifies the context of a thread in another process (thread injection) 19->49 51 Maps a DLL or memory area into another process 19->51 53 Tries to detect virtualization through RDTSC time measurements 19->53 25 cmd.exe 1 19->25         started        31 www.slalithprasad.com 22->31 55 System process connects to network (likely due to code injection or exploit) 22->55 signatures11 process12 process13 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2022-05-10 08:26:00 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:s0r7 rat spyware stealer suricata trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
2f05a8258acb40799280bebd790ca34eaccce8fbcae90adf07e730da2911256e
MD5 hash:
84c48ec51b3686a3144899eb50fb4f2c
SHA1 hash:
447d6ef260e812d66c1121ae0be7ea8f393baf8b
SH256 hash:
0e2f3e11e66981beab19a9e798e227da4cbe45cba2fc780da0a08e501e9e265a
MD5 hash:
d4a6dda1bcc16ae4be3adf4b6f6ad6f4
SHA1 hash:
55e614f49e19561efefe4be6c5544fc9f18c0fa9
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
1d018e5356c91831fec573b9a19fc4c95fd534f45c454e1e363c8b75be8d08bb
MD5 hash:
aa1355c3ff74a4224485ed9e0b366664
SHA1 hash:
486f6ded3c75df1c1b8c4eee84c31b1955d4533d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 1d018e5356c91831fec573b9a19fc4c95fd534f45c454e1e363c8b75be8d08bb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-05-10 12:07:52 UTC

url : hxxp://45.147.229.9/new/aku%2011.exe