MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5559ef68403511daf18f8eb339d1f115cf9f75c94b0d5aeb3924d5493a0a086a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 5559ef68403511daf18f8eb339d1f115cf9f75c94b0d5aeb3924d5493a0a086a
SHA3-384 hash: 9b1cf44572c43c1968e9eb05daa8930a544c79aebe285408fa8570a66e0bde1f717f373e941c6bba5e56df6d41b8299b
SHA1 hash: 92854f1f11c7c5ce94f2c4473eafe9dcb1758df5
MD5 hash: 9020ebee9d48ced01dd090e4fd389c20
humanhash: double-freddie-bulldog-stairway
File name:PO # 5524792.exe
Download: download sample
Signature Formbook
File size:565'248 bytes
First seen:2021-03-09 15:35:50 UTC
Last seen:2021-03-09 17:45:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:T+mgb10QmhH0GEIGx1ucBr5MDIIupcBNtA/:T+l6AfnrOkIupce
Threatray 1'104 similar samples on MalwareBazaar
TLSH 96C4BF75173F28A2F7528F3B713746242C955E99080BE821F6AC779A583E7BC00BD293
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO # 5524792.exe
Verdict:
Suspicious activity
Analysis date:
2021-03-09 15:51:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Sending a UDP request
DNS request
Sending an HTTP GET request
Connection attempt
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected Beds Obfuscator
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 365511 Sample: PO # 5524792.exe Startdate: 09/03/2021 Architecture: WINDOWS Score: 100 37 www.cuyanu.com 2->37 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 6 other signatures 2->49 11 PO # 5524792.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\...\PO # 5524792.exe.log, ASCII 11->29 dropped 14 PO # 5524792.exe 11->14         started        process6 signatures7 57 Modifies the context of a thread in another process (thread injection) 14->57 59 Maps a DLL or memory area into another process 14->59 61 Sample uses process hollowing technique 14->61 63 Queues an APC in another process (thread injection) 14->63 17 explorer.exe 9 14->17 injected process8 dnsIp9 31 www.dysjschool.com 164.155.20.206, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS South Africa 17->31 33 www.burkehishschool.com 45.79.19.196, 49733, 80 LINODE-APLinodeLLCUS United States 17->33 35 18 other IPs or domains 17->35 41 System process connects to network (likely due to code injection or exploit) 17->41 21 cscript.exe 12 17->21         started        signatures10 process11 dnsIp12 39 www.dysjschool.com 21->39 51 Modifies the context of a thread in another process (thread injection) 21->51 53 Maps a DLL or memory area into another process 21->53 55 Tries to detect virtualization through RDTSC time measurements 21->55 25 cmd.exe 1 21->25         started        signatures13 process14 process15 27 conhost.exe 25->27         started       
Gathering data
Threat name:
Win32.Trojan.Strictor
Status:
Malicious
First seen:
2021-03-09 14:38:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
21 of 47 (44.68%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Blocklisted process makes network request
Beds Protector Packer
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.collectsit.com/c8eo/
Unpacked files
SH256 hash:
06fe29902c4869684416834c2076e435adf2c9e3954553c567c9549738c22bb7
MD5 hash:
ee5d926bf9330c7815256faa86874e16
SHA1 hash:
d016e1b4dfd3b0749d56e1424f1ff21872bee884
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
97024f17003dd3d31dab64c4d1b8251e50d428644eb59ed3692ad79ce42019cf
MD5 hash:
8cd28be4bd9a1404c6d3600db32b3ed1
SHA1 hash:
fb90b0ca51118e771390d58b19d0a404ee14cfbc
SH256 hash:
e6d6299b0cfbf0e8f382ba1bdd2705ab8bb9a49a2044e195ee81d685118ee6d0
MD5 hash:
9bf996fbcbb7c9118c15b9c1ce427d2f
SHA1 hash:
52544d36dbc46f353732e9db970555d4de1c8c16
SH256 hash:
5559ef68403511daf18f8eb339d1f115cf9f75c94b0d5aeb3924d5493a0a086a
MD5 hash:
9020ebee9d48ced01dd090e4fd389c20
SHA1 hash:
92854f1f11c7c5ce94f2c4473eafe9dcb1758df5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments