MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77c4b075e649411ca5da7f37be04f957e7e4ebb6d58b3eecdb7facf1033be81a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 77c4b075e649411ca5da7f37be04f957e7e4ebb6d58b3eecdb7facf1033be81a
SHA3-384 hash: 783dd1bcd79b521f041e4f38bd675d85ac6080f847809e31762d9d046a90e7eae69ccda15d63da890d2e4baf4527ce3a
SHA1 hash: cb19a3d21f50800dbb3bfc0778152afe739fa9bf
MD5 hash: 045853755fb9b136531a4aba986c7249
humanhash: mars-cat-spring-diet
File name:Purchase Order No. I20220052.exe
Download: download sample
Signature Formbook
File size:487'090 bytes
First seen:2022-04-06 17:35:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 12288:8NXrgsb6U1V72du6FDC28Ao4u0pCs/3nKERsN3:8NXrcW6du6FDWlp0pCo3nKX
TLSH T1CDA4F1293E98DC1BC59946B21EB9E269EBB1814074B443537B20ABCD7F78AE43D087C1
File icon (PE):PE icon
dhash icon fcfcfcf2f2e8f0e0 (1 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Searching for synchronization primitives
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Query of malicious DNS domain
Unauthorized injection to a system process
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe nemesis overlay packed python shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 604225 Sample: Purchase Order No. I20220052.exe Startdate: 06/04/2022 Architecture: WINDOWS Score: 100 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Multi AV Scanner detection for domain / URL 2->44 46 Found malware configuration 2->46 48 7 other signatures 2->48 11 Purchase Order No. I20220052.exe 18 2->11         started        process3 dnsIp4 40 192.168.2.1 unknown unknown 11->40 32 C:\Users\user\AppData\Local\...\zxryforp.exe, PE32 11->32 dropped 15 zxryforp.exe 11->15         started        file5 process6 signatures7 66 Multi AV Scanner detection for dropped file 15->66 68 Tries to detect virtualization through RDTSC time measurements 15->68 18 zxryforp.exe 15->18         started        process8 signatures9 50 Modifies the context of a thread in another process (thread injection) 18->50 52 Maps a DLL or memory area into another process 18->52 54 Sample uses process hollowing technique 18->54 56 Queues an APC in another process (thread injection) 18->56 21 explorer.exe 18->21 injected process10 dnsIp11 34 the-maillard-effect.com 91.184.0.100, 49784, 80 HOSTNETNL Netherlands 21->34 36 positivethingsbymarion.com 192.0.78.25, 49785, 80 AUTOMATTICUS United States 21->36 38 7 other IPs or domains 21->38 58 System process connects to network (likely due to code injection or exploit) 21->58 25 cscript.exe 21->25         started        signatures12 process13 signatures14 60 Modifies the context of a thread in another process (thread injection) 25->60 62 Maps a DLL or memory area into another process 25->62 64 Tries to detect virtualization through RDTSC time measurements 25->64 28 cmd.exe 1 25->28         started        process15 process16 30 conhost.exe 28->30         started       
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-04-06 17:36:08 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
24 of 25 (96.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n8di loader rat suricata
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
252a8e5ba8c4ba34bf5668e3de4642f6142885c3b35226aadcf7b2905616aeff
MD5 hash:
8fd950a48424898d10dacbbbd57e6376
SHA1 hash:
0b2909e4386d01181e14a47f41b843a4f0da58b1
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
c1c32ca77f5abe041e85cbe069bb4fa5e517b9fec1f64970fb629163603c82ac
MD5 hash:
957a905a56c1cd945fff2e932f223374
SHA1 hash:
cdcd5b4de0952c9aaa7a32a865f1e1cce0e45750
SH256 hash:
9bba7961f9867dc474a739be674e47b75e2eba784b58794a4f2955be172a9be9
MD5 hash:
c1badfa5fe2ba4d21e8e55d84542265a
SHA1 hash:
e875b422aad8895a746601366ce9d83e426e5b92
SH256 hash:
77c4b075e649411ca5da7f37be04f957e7e4ebb6d58b3eecdb7facf1033be81a
MD5 hash:
045853755fb9b136531a4aba986c7249
SHA1 hash:
cb19a3d21f50800dbb3bfc0778152afe739fa9bf
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 77c4b075e649411ca5da7f37be04f957e7e4ebb6d58b3eecdb7facf1033be81a

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments