MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68b6c1ad6ae1afdd0ef585a7cc8f7072c7bc5ac95a1e5fd4a6389e8cc238d832. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 68b6c1ad6ae1afdd0ef585a7cc8f7072c7bc5ac95a1e5fd4a6389e8cc238d832
SHA3-384 hash: 38f3169868ddf4a026e2b252fa9855e5ea43ef6eae13250f384f2f9421905b703fd915786d424e9f18b550050afa4211
SHA1 hash: 70e7fbcc87477ecea5dfff805288b24f884b6a2d
MD5 hash: beb2bad0634bde2ce53d4ea813068dee
humanhash: football-neptune-coffee-nineteen
File name:Nueva lista de pedidos.exe
Download: download sample
Signature Formbook
File size:837'120 bytes
First seen:2022-02-16 18:30:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3bbae5474fae9ab3c9cd00f1e2cffe97 (5 x Formbook, 1 x RemcosRAT, 1 x DBatLoader)
ssdeep 24576:KW6My6w7W6VCvGC/nRiTFYvv8W01Kry/:Khc57RMQr
Threatray 11'836 similar samples on MalwareBazaar
TLSH T13C059E63B7A49836C12A36788C1BC7F4682D7F112D648C4776E72F4E6F7968138391A3
File icon (PE):PE icon
dhash icon f468cec4d4d4d4c4 (6 x Formbook, 1 x RemcosRAT, 1 x DBatLoader)
Reporter pr0xylife
Tags:exe ModiLoader xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Launching cmd.exe command interpreter
Sending an HTTP GET request
Searching for synchronization primitives
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe greyware keylogger packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Drops PE files to the user root directory
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 573554 Sample: Nueva lista de pedidos.exe Startdate: 16/02/2022 Architecture: WINDOWS Score: 100 62 Found malware configuration 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 Antivirus detection for URL or domain 2->66 68 4 other signatures 2->68 10 Nueva lista de pedidos.exe 1 17 2->10         started        process3 dnsIp4 56 onedrive.live.com 10->56 58 am-files.fe.1drv.com 10->58 60 5azblq.am.files.1drv.com 10->60 40 C:\Users\user\Jwyednxa.exe, PE32 10->40 dropped 42 C:\Users\user\Jwyednxa.exe:Zone.Identifier, ASCII 10->42 dropped 84 Writes to foreign memory regions 10->84 86 Allocates memory in foreign processes 10->86 88 Creates a thread in another existing process (thread injection) 10->88 90 Injects a PE file into a foreign processes 10->90 15 DpiScaling.exe 10->15         started        file5 signatures6 process7 signatures8 92 Modifies the context of a thread in another process (thread injection) 15->92 94 Maps a DLL or memory area into another process 15->94 96 Sample uses process hollowing technique 15->96 98 2 other signatures 15->98 18 explorer.exe 2 15->18 injected process9 signatures10 70 Uses netsh to modify the Windows network and firewall settings 18->70 21 Jwyednxa.exe 15 18->21         started        25 Jwyednxa.exe 15 18->25         started        27 netsh.exe 18->27         started        29 mstsc.exe 18->29         started        process11 dnsIp12 44 192.168.2.1 unknown unknown 21->44 46 onedrive.live.com 21->46 54 2 other IPs or domains 21->54 72 Multi AV Scanner detection for dropped file 21->72 74 Writes to foreign memory regions 21->74 76 Allocates memory in foreign processes 21->76 31 logagent.exe 21->31         started        48 onedrive.live.com 25->48 50 am-files.fe.1drv.com 25->50 52 5azblq.am.files.1drv.com 25->52 78 Creates a thread in another existing process (thread injection) 25->78 80 Injects a PE file into a foreign processes 25->80 34 logagent.exe 25->34         started        82 Tries to detect virtualization through RDTSC time measurements 27->82 36 cmd.exe 1 27->36         started        signatures13 process14 signatures15 100 Modifies the context of a thread in another process (thread injection) 31->100 102 Maps a DLL or memory area into another process 31->102 104 Sample uses process hollowing technique 31->104 106 Tries to detect virtualization through RDTSC time measurements 31->106 38 conhost.exe 36->38         started        process16
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-02-16 16:10:07 UTC
File Type:
PE (Exe)
Extracted files:
125
AV detection:
22 of 28 (78.57%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader campaign:euv4 loader persistence rat spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Reads user/profile data of web browsers
Adds policy Run key to start application
Executes dropped EXE
Xloader Payload
Formbook
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
bc5eab9035807d258b611c670dbc460e72b99b22c65bc13dde5e3a2c4c8c9613
MD5 hash:
721f31a2cfa45743fbbe5d65d907a254
SHA1 hash:
dc17bf82ddd688e93af709465a171cc275dc6ba1
Detections:
win_dbatloader_w0
SH256 hash:
68b6c1ad6ae1afdd0ef585a7cc8f7072c7bc5ac95a1e5fd4a6389e8cc238d832
MD5 hash:
beb2bad0634bde2ce53d4ea813068dee
SHA1 hash:
70e7fbcc87477ecea5dfff805288b24f884b6a2d
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments