MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e167fe206a19097cd08d00335fc45f98a75cdb4697b3c530773c8803d50d0f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 3e167fe206a19097cd08d00335fc45f98a75cdb4697b3c530773c8803d50d0f9
SHA3-384 hash: d4822d6add7893e93d0c409b5b408124043693601a7ffa56775ae0a4f1bdea62b6df92857c401d7b9cb7e323a2935031
SHA1 hash: ffa48e71611017ca90753fd3a06e93a125e40d6e
MD5 hash: 3e232a71330987ba50cfe60a71736f88
humanhash: beryllium-india-xray-leopard
File name:yeni siparis listesi.exe
Download: download sample
Signature Formbook
File size:826'880 bytes
First seen:2021-09-13 20:48:40 UTC
Last seen:2021-09-13 22:19:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8b9a345214cd27c19cf316e4fadca0f8 (2 x RemcosRAT, 1 x Formbook)
ssdeep 12288:1RDhGBuZrdUIyNr4L8gpSnEMgo4ehvgfxS3XLxS8tJv2dBI2xY+sA/vAAAAAAAAW:nXBvlL8gMnEMr4ehvWS3dHjO+A
Threatray 9'212 similar samples on MalwareBazaar
TLSH T1F3058D61B644D933D0121874BE2F26D6643F7E620C3698C6A7F47E8C8F3A2547DA21E7
dhash icon 48918834524ae410 (2 x RemcosRAT, 1 x Formbook)
Reporter abuse_ch
Tags:exe FormBook geo TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
yeni siparis listesi.exe
Verdict:
Malicious activity
Analysis date:
2021-09-13 20:51:20 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Launching a process
Reading critical registry keys
Launching cmd.exe command interpreter
Deleting a system file
Stealing user critical data
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger packed
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 482605 Sample: yeni siparis listesi.exe Startdate: 13/09/2021 Architecture: WINDOWS Score: 100 29 www.welenb.com 2->29 31 welenb.com 2->31 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Yara detected FormBook 2->45 47 2 other signatures 2->47 11 yeni siparis listesi.exe 15 2->11         started        signatures3 process4 dnsIp5 39 cdn.discordapp.com 162.159.133.233, 443, 49731, 49732 CLOUDFLARENETUS United States 11->39 57 Writes to foreign memory regions 11->57 59 Creates a thread in another existing process (thread injection) 11->59 61 Injects a PE file into a foreign processes 11->61 15 dialer.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 2 other signatures 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 33 www.navihealthpartners.com 18->33 35 www.mallsinup.com 18->35 37 2 other IPs or domains 18->37 49 System process connects to network (likely due to code injection or exploit) 18->49 22 systray.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.NetWired
Status:
Malicious
First seen:
2021-09-13 20:49:05 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:formbook family:modiloader campaign:bc3s persistence rat spyware stealer suricata trojan
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
ModiLoader, DBatLoader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.topei-products.com/bc3s/
Unpacked files
SH256 hash:
519197f521aa39b7a7ab34b4500a304a7329d967115c2e48fe1b6eb201e39af1
MD5 hash:
3da921c9355d01d335cf03159a950030
SHA1 hash:
3be3f4ea8f289a123dcd1f6ac97c6f34a503c9cf
SH256 hash:
3e167fe206a19097cd08d00335fc45f98a75cdb4697b3c530773c8803d50d0f9
MD5 hash:
3e232a71330987ba50cfe60a71736f88
SHA1 hash:
ffa48e71611017ca90753fd3a06e93a125e40d6e
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments