MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5de91041d903239cec4eb91f5ca0905beffc2fe8e768ba47fb1e7d40d72cbfe5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 5de91041d903239cec4eb91f5ca0905beffc2fe8e768ba47fb1e7d40d72cbfe5
SHA3-384 hash: eb8d292bc5856a5160932051cc3574e28795d9ad1fe7acf61ec1a2f31631b16c882ea62310d60988882a0c241e4c6657
SHA1 hash: 39cee98d41d0fd8a5936d9e07c22518ea9da6a65
MD5 hash: 6d7ca5d8a32cbb1af3e790a764d187cb
humanhash: magnesium-diet-oranges-lima
File name:PAYMENT FX-DR-951.exe
Download: download sample
Signature Formbook
File size:790'528 bytes
First seen:2021-09-03 18:17:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b3373f4e40194d54d32bc6828a771ef7 (1 x Formbook, 1 x RemcosRAT)
ssdeep 12288:rokUWg5OFBhsZUccZk8ME1rbCYxWecXgiSZZZZZZZZZZZZZZZZZZZZZZZZZZZZZg:rGWdB0UcceiKYFcQiVFCkLJ
Threatray 9'322 similar samples on MalwareBazaar
TLSH T13AF46B656BB49A75D0322A3ECC1FA3D5B1ACFC413D38CC8AA9B52D0B19661E4BC03577
dhash icon 03372481b95d1d3f (8 x RemcosRAT, 4 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
372
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PAYMENT FX-DR-951.exe
Verdict:
Malicious activity
Analysis date:
2021-09-03 18:23:24 UTC
Tags:
installer trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Launching a process
Launching cmd.exe command interpreter
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Execution from Suspicious Folder
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 477450 Sample: PAYMENT FX-DR-951.exe Startdate: 03/09/2021 Architecture: WINDOWS Score: 100 42 www.essexwarmroof.com 2->42 44 www.domevacation.com 2->44 66 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->66 68 Found malware configuration 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 4 other signatures 2->72 11 PAYMENT FX-DR-951.exe 1 17 2->11         started        signatures3 process4 dnsIp5 56 cdn.discordapp.com 162.159.129.233, 443, 49705, 49706 CLOUDFLARENETUS United States 11->56 40 C:\Users\Public\Libraries\...\Sazkmkt.exe, PE32 11->40 dropped 90 Writes to foreign memory regions 11->90 92 Creates a thread in another existing process (thread injection) 11->92 94 Injects a PE file into a foreign processes 11->94 16 mobsync.exe 11->16         started        file6 signatures7 process8 signatures9 58 Modifies the context of a thread in another process (thread injection) 16->58 60 Maps a DLL or memory area into another process 16->60 62 Sample uses process hollowing technique 16->62 64 2 other signatures 16->64 19 explorer.exe 4 2 16->19 injected process10 dnsIp11 46 www.fusionirlifestyle.com 192.185.0.218, 49728, 80 UNIFIEDLAYER-AS-1US United States 19->46 48 www.957egrant.com 62.116.130.8, 49727, 80 INTERNETX-ASDE Germany 19->48 50 8 other IPs or domains 19->50 74 System process connects to network (likely due to code injection or exploit) 19->74 23 Sazkmkt.exe 13 19->23         started        27 Sazkmkt.exe 13 19->27         started        29 explorer.exe 12 19->29         started        signatures12 process13 dnsIp14 52 cdn.discordapp.com 23->52 76 Writes to foreign memory regions 23->76 78 Creates a thread in another existing process (thread injection) 23->78 80 Injects a PE file into a foreign processes 23->80 31 logagent.exe 23->31         started        54 cdn.discordapp.com 27->54 82 Allocates memory in foreign processes 27->82 34 mobsync.exe 27->34         started        84 Modifies the context of a thread in another process (thread injection) 29->84 86 Maps a DLL or memory area into another process 29->86 88 Tries to detect virtualization through RDTSC time measurements 29->88 36 cmd.exe 1 29->36         started        signatures15 process16 signatures17 96 Tries to detect virtualization through RDTSC time measurements 31->96 38 conhost.exe 36->38         started        process18
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-09-03 18:18:09 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:pvg1 loader persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.957egrant.com/pvg1/
Unpacked files
SH256 hash:
4e1202f3e7e04b0b3ca1df164bf5381f24063c142317e774d4e5d88b2b3ac744
MD5 hash:
aa23dee2c34813d67fe9c67ec784782a
SHA1 hash:
10b2e7af7cb9d6f852e6d607875a8c9613538930
SH256 hash:
5de91041d903239cec4eb91f5ca0905beffc2fe8e768ba47fb1e7d40d72cbfe5
MD5 hash:
6d7ca5d8a32cbb1af3e790a764d187cb
SHA1 hash:
39cee98d41d0fd8a5936d9e07c22518ea9da6a65
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 5de91041d903239cec4eb91f5ca0905beffc2fe8e768ba47fb1e7d40d72cbfe5

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments