MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 17 File information Comments 1

SHA256 hash: 3dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589
SHA3-384 hash: ccde079ceea99d1e953dbf48ab37f45954320909d13ff9fbe8c3305a1db105d541e97225287df932e915f2be420e2866
SHA1 hash: 2c94db7ff0bd3c6964605f84b2bf2cefec0486d6
MD5 hash: 898a7d62ce8f67a4bf58a4d697ee65da
humanhash: venus-happy-triple-three
File name:898a7d62ce8f67a4bf58a4d697ee65da
Download: download sample
Signature Formbook
File size:673'038 bytes
First seen:2023-10-13 20:47:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f4639a0b3116c2cfc71144b88a929cfd (97 x GuLoader, 53 x Formbook, 39 x VIPKeylogger)
ssdeep 12288:JfLGuL+Ybqt4KEzCkTj5ot3/BxnoFQaLn6R0:JfLGLYGOKcnT2t3bJIM0
Threatray 70 similar samples on MalwareBazaar
TLSH T16BE4E0403760EC9AC7D63EF37EA1E3552630EB395351060761713FAB3FAC1A36A16896
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 60f8fcfcfcfcfc08 (1 x Formbook)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
306
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Order No 455100.doc
Verdict:
Malicious activity
Analysis date:
2023-10-13 20:14:54 UTC
Tags:
exploit cve-2017-11882 loader formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control formbook installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, NSISDropper
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1325488 Sample: nl1XbZQpEh.exe Startdate: 13/10/2023 Architecture: WINDOWS Score: 100 34 www.ecoboat.world 2->34 36 www.trailblazerbaby.com 2->36 38 13 other IPs or domains 2->38 54 Snort IDS alert for network traffic 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 62 6 other signatures 2->62 12 nl1XbZQpEh.exe 17 2->12         started        signatures3 60 Performs DNS queries to domains with low reputation 34->60 process4 file5 32 C:\Users\user\AppData\Local\Temp\sespa.exe, PE32 12->32 dropped 15 sespa.exe 12->15         started        process6 signatures7 72 Multi AV Scanner detection for dropped file 15->72 74 Detected unpacking (changes PE section rights) 15->74 76 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->76 78 2 other signatures 15->78 18 sespa.exe 15->18         started        process8 signatures9 46 Modifies the context of a thread in another process (thread injection) 18->46 48 Maps a DLL or memory area into another process 18->48 50 Sample uses process hollowing technique 18->50 52 Queues an APC in another process (thread injection) 18->52 21 explorer.exe 8 1 18->21 injected process10 dnsIp11 40 www.miamirealestatecommercial.com 216.21.224.199, 49719, 80 DEFENSE-NETUS United States 21->40 42 www.time-edu.net 156.245.54.118, 49720, 80 COMING-ASABCDEGROUPCOMPANYLIMITEDHK Seychelles 21->42 44 5 other IPs or domains 21->44 64 System process connects to network (likely due to code injection or exploit) 21->64 25 raserver.exe 21->25         started        signatures12 process13 signatures14 66 Modifies the context of a thread in another process (thread injection) 25->66 68 Maps a DLL or memory area into another process 25->68 70 Tries to detect virtualization through RDTSC time measurements 25->70 28 cmd.exe 1 25->28         started        process15 process16 30 conhost.exe 28->30         started       
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2023-10-13 19:03:00 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
15 of 38 (39.47%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ge06 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Formbook payload
Formbook
Unpacked files
SH256 hash:
3dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589
MD5 hash:
898a7d62ce8f67a4bf58a4d697ee65da
SHA1 hash:
2c94db7ff0bd3c6964605f84b2bf2cefec0486d6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Author:qux
Description:Detects exe does not have import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 3dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-10-13 20:47:16 UTC

url : hxxp://mail.treeoflifeadventures.com/wp-content/plugins/70d5e28f51c1438d94e3e6dc84b95311/xt/mmd/shell/windviewcikon2.1.exe