MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5dc78112397a04a6b3cef6f63aa0c817e641cb4cefb8fd91958cdfed48d57bbe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 5dc78112397a04a6b3cef6f63aa0c817e641cb4cefb8fd91958cdfed48d57bbe
SHA3-384 hash: 37c88560bc85a42018a0a24d198fa346657b3f7b5adac39b656d56b05360e82643417dcc29332c7b7c10472f500cf87c
SHA1 hash: cec72452b96b5647c4e82dc21c5f78c923f9e696
MD5 hash: cf3f500e6a5a3a332789cf3c62f93f35
humanhash: uranus-east-bulldog-kitten
File name:nuihp vuwlkuq.exe
Download: download sample
Signature Formbook
File size:880'640 bytes
First seen:2023-02-27 18:40:16 UTC
Last seen:2023-02-27 20:30:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Q6JpkmhkN9Eubnel5Di2d3FU1CmZ5qVQyaeKF0K/CpDeGAebx6bBXLjpQ4b:1pkmhkNVbCZiYVUIvR40e11RPb
Threatray 1'841 similar samples on MalwareBazaar
TLSH T1B7157C4F62B09033F8AE51ED5A3463CF2F367252752CF5161E3AA9888D06FFA71C8541
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon b078ccd4ccdcf868 (9 x AgentTesla, 4 x SnakeKeylogger, 1 x Loki)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
nuihp vuwlkuq.exe
Verdict:
Malicious activity
Analysis date:
2023-02-27 18:42:02 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 816291 Sample: nuihp vuwlkuq.exe Startdate: 27/02/2023 Architecture: WINDOWS Score: 100 55 www.jakecable.site 2->55 69 Malicious sample detected (through community Yara rule) 2->69 71 Sigma detected: Scheduled temp file as task from temp location 2->71 73 Multi AV Scanner detection for submitted file 2->73 75 6 other signatures 2->75 11 nuihp vuwlkuq.exe 7 2->11         started        15 ElDHXale.exe 5 2->15         started        signatures3 process4 file5 47 C:\Users\user\AppData\RoaminglDHXale.exe, PE32 11->47 dropped 49 C:\Users\...lDHXale.exe:Zone.Identifier, ASCII 11->49 dropped 51 C:\Users\user\AppData\Local\Temp\tmp3C1.tmp, XML 11->51 dropped 53 C:\Users\user\...\nuihp vuwlkuq.exe.log, ASCII 11->53 dropped 83 Adds a directory exclusion to Windows Defender 11->83 17 RegSvcs.exe 11->17         started        20 powershell.exe 21 11->20         started        22 schtasks.exe 1 11->22         started        85 Multi AV Scanner detection for dropped file 15->85 87 Machine Learning detection for dropped file 15->87 24 RegSvcs.exe 15->24         started        26 schtasks.exe 1 15->26         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 17->61 63 Maps a DLL or memory area into another process 17->63 65 Sample uses process hollowing technique 17->65 67 2 other signatures 17->67 28 explorer.exe 2 1 17->28 injected 32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        36 conhost.exe 26->36         started        process9 dnsIp10 57 www.oyuntirik.com 160.202.98.143, 49683, 80 QUICKPACKETUS United States 28->57 59 www.annadrapkin.com 28->59 89 System process connects to network (likely due to code injection or exploit) 28->89 38 msdt.exe 28->38         started        41 control.exe 28->41         started        signatures11 process12 signatures13 77 Modifies the context of a thread in another process (thread injection) 38->77 79 Maps a DLL or memory area into another process 38->79 81 Tries to detect virtualization through RDTSC time measurements 38->81 43 cmd.exe 1 38->43         started        process14 process15 45 conhost.exe 43->45         started       
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-02-27 00:37:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:de12 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Unpacked files
SH256 hash:
e6ff43f9609438623bfaa19a45639ab64d45a95a774ddda580a26d61dac1dbda
MD5 hash:
66c482e9c15812867b275bc9d25b35f8
SHA1 hash:
b48ea88315743686a73c66db11122df326a862c6
SH256 hash:
7213bebe45e36f5fe1e3f825fb96bdaa43ea425311de44431fac6cb0a681879f
MD5 hash:
143876f07a8d84ac41cdf7b297be554d
SHA1 hash:
9018ec55139f4a5759c9cd041f9de7a31f1c285c
SH256 hash:
8617cea503c2a3961120a9c503d853bc21d38d1fca7143d6b1ef4f388bc5cec7
MD5 hash:
7f225c69df031bf0560aed3847a1221a
SHA1 hash:
4d5f3ccdb2c6015d2b2a73326c0f32b173af2819
SH256 hash:
219a6c7ea5bb974cc9fdf265d13d843e6ba83f2a1ec07744d4b9ca3a6ca90f38
MD5 hash:
88dd74207f3882979e21e26bf33a0e9c
SHA1 hash:
02a2db1bcbdb700f16c730a45d6ca62f805af8d4
SH256 hash:
5dc78112397a04a6b3cef6f63aa0c817e641cb4cefb8fd91958cdfed48d57bbe
MD5 hash:
cf3f500e6a5a3a332789cf3c62f93f35
SHA1 hash:
cec72452b96b5647c4e82dc21c5f78c923f9e696
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 5dc78112397a04a6b3cef6f63aa0c817e641cb4cefb8fd91958cdfed48d57bbe

(this sample)

Comments