MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6e025a1d72e2abfb9c0fb6c945d3fcdbe2124c5d68d8f5fb09b8389bc30f799e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 6e025a1d72e2abfb9c0fb6c945d3fcdbe2124c5d68d8f5fb09b8389bc30f799e
SHA3-384 hash: 4b2b2340027fae1d2c36395b9fabf138362c4b302bcba093864a7f5cc3af335b1b0a6249a6ec0d6e240c753ea61191bd
SHA1 hash: a8407cfa0da5ecffdfeeb22a824f4e9fa368249e
MD5 hash: d1f76ed4210b6bbbf232271b8b198133
humanhash: venus-high-hotel-echo
File name:uu5009125.exe
Download: download sample
Signature Formbook
File size:262'671 bytes
First seen:2021-10-22 12:17:17 UTC
Last seen:2021-10-22 14:03:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:wBlL/c4ANoQTYbc6xdeyRF4gBIDi0dlwSKSSiOHq0IpE7A:CebN/T0cIeQF4gBb0dlwSKv7Z7A
Threatray 10'795 similar samples on MalwareBazaar
TLSH T19244232E37B154BFC08A5B70A8F7A5D9E77749090310E30793346F3B59A87C6AAA5313
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 507684 Sample: uu5009125.exe Startdate: 22/10/2021 Architecture: WINDOWS Score: 100 31 www.apm-app.com 2->31 33 apm-app.com 2->33 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 4 other signatures 2->47 11 uu5009125.exe 17 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\lcfqe.dll, PE32 11->29 dropped 59 Tries to detect virtualization through RDTSC time measurements 11->59 61 Injects a PE file into a foreign processes 11->61 15 uu5009125.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 35 thestreetsoflondon.life 192.0.78.24, 49731, 80 AUTOMATTICUS United States 18->35 37 lodha-project.com 208.109.9.44, 49747, 80 AS-26496-GO-DADDY-COM-LLCUS United States 18->37 39 5 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 cmmon32.exe 18->22         started        signatures11 process12 signatures13 51 Self deletion via cmd delete 22->51 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2021-10-22 12:18:05 UTC
AV detection:
14 of 45 (31.11%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:rv9n rat spyware stealer suricata trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.cjspizza.net/rv9n/
Unpacked files
SH256 hash:
6e025a1d72e2abfb9c0fb6c945d3fcdbe2124c5d68d8f5fb09b8389bc30f799e
MD5 hash:
d1f76ed4210b6bbbf232271b8b198133
SHA1 hash:
a8407cfa0da5ecffdfeeb22a824f4e9fa368249e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 6e025a1d72e2abfb9c0fb6c945d3fcdbe2124c5d68d8f5fb09b8389bc30f799e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments