MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69d70d033c1106da88355ab2439f1ccabb61bfaa704cfd4603479ce2270de58c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 69d70d033c1106da88355ab2439f1ccabb61bfaa704cfd4603479ce2270de58c
SHA3-384 hash: 7c977de88c20d0a3aaf91a0754aec80508dde2118015fd7dba6a42431793ee996816933e02063f5b42893d0c01705e92
SHA1 hash: dcf89d28a8581398e5a7ab88b862d1b58797c6d6
MD5 hash: cdf077a5621b8598215f82757a5f07b2
humanhash: failed-hotel-fix-lima
File name:cdf077a5621b8598215f82757a5f07b2
Download: download sample
Signature Formbook
File size:648'704 bytes
First seen:2022-07-04 09:22:20 UTC
Last seen:2022-07-04 11:17:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:52krXNEI4sf9r7iH2gWG1fcAuYBAQCXjt/xB3UwhR5+JVmHvCWyNz:PzxR5iWgW2cgDcB/Xd/cJYvC9z
TLSH T19DD4F11DBFE5CD12C6A816B7C4C6511843B2994FAA32D75B368E22A61E033F385C578F
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
237
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 656529 Sample: 5fKR8A3VDv Startdate: 04/07/2022 Architecture: WINDOWS Score: 100 29 www.theoctopuspress.com 2->29 31 theoctopuspress.com 2->31 33 www.sadusen.site 2->33 35 Multi AV Scanner detection for domain / URL 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 7 other signatures 2->41 11 5fKR8A3VDv.exe 3 2->11         started        signatures3 process4 file5 27 C:\Users\user\AppData\...\5fKR8A3VDv.exe.log, ASCII 11->27 dropped 49 Tries to detect virtualization through RDTSC time measurements 11->49 51 Injects a PE file into a foreign processes 11->51 15 5fKR8A3VDv.exe 11->15         started        signatures6 process7 signatures8 53 Modifies the context of a thread in another process (thread injection) 15->53 55 Maps a DLL or memory area into another process 15->55 57 Sample uses process hollowing technique 15->57 59 Queues an APC in another process (thread injection) 15->59 18 explorer.exe 15->18 injected process9 process10 20 systray.exe 18->20         started        signatures11 43 Modifies the context of a thread in another process (thread injection) 20->43 45 Maps a DLL or memory area into another process 20->45 47 Tries to detect virtualization through RDTSC time measurements 20->47 23 cmd.exe 1 20->23         started        process12 process13 25 conhost.exe 23->25         started       
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2022-07-04 09:23:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
19 of 26 (73.08%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
3b59fe180dd50e3f3d4fdcbdd4e7a2d4e3e1c85ae43cb4f3716c4be41e9ec2ae
MD5 hash:
9ea556e333e216a65aa09c102f36004f
SHA1 hash:
814c07f1dc68bd61840384aac3aa8346d9f8148f
SH256 hash:
99d944c69bc674397f0e1ceef188f58f64daae2eb55ba8c885a0deb2ab84f939
MD5 hash:
0e022ef5efadf0c7550f0471d0942444
SHA1 hash:
84d379cbc9eb5f4bb4758ad30984cdad39d307e6
SH256 hash:
aa660f6a4b75739f3c337847d7b8fe3fea460785625d1c892ceb1f8b23de0d47
MD5 hash:
475e81c05eb77812464181c8e6376ad7
SHA1 hash:
8b9ded6edad6d76a00421fe16a41067573fc7140
SH256 hash:
70bb4f8aa7d0a33f8206f78c845fa2bd686c2a0f2b3bd50cd0b6b887a45398ca
MD5 hash:
30d61a3a3e26c2bca2eb766990132d7c
SHA1 hash:
94f9742d5f21b13f7d8d194fe938193cbb6a0d4d
SH256 hash:
649c5c3566c717201814225af86b617eabb3146ecd2687508fd7b90219d080b3
MD5 hash:
15bda6ecff5f16d196825d5d87c129d1
SHA1 hash:
a484b7c24f3bf1e11785d96530283656bec5b3ab
SH256 hash:
ff81347a1fc894a6623e2a560ff8705caeea50e4c474c3810ee4f7f52ac93060
MD5 hash:
f2ae99d283c4b863265bb60302e5794d
SHA1 hash:
bd2804f8eef4f9798cb57a865c12cc22d0f77e4a
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
69d70d033c1106da88355ab2439f1ccabb61bfaa704cfd4603479ce2270de58c
MD5 hash:
cdf077a5621b8598215f82757a5f07b2
SHA1 hash:
dcf89d28a8581398e5a7ab88b862d1b58797c6d6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 69d70d033c1106da88355ab2439f1ccabb61bfaa704cfd4603479ce2270de58c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-04 09:22:24 UTC

url : hxxp://45.153.242.255/260/vbc.exe