MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 79a182aeec51b93ab6de3bc1a784799ad7ac9622aac54fee587024865bfe6d1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 13 File information Comments

SHA256 hash: 79a182aeec51b93ab6de3bc1a784799ad7ac9622aac54fee587024865bfe6d1b
SHA3-384 hash: 5cfba231195ec4552df328ab0288cb294a8761340c5c71848b8769c7e626b1028f613f55fb903e1ec37d84da02dac45e
SHA1 hash: e2f1af54d7eee02f0489b4db04389044676b9c81
MD5 hash: 1c874a3660b5ec5b6d9666e5622ee3db
humanhash: skylark-gee-alabama-happy
File name:file
Download: download sample
Signature Formbook
File size:1'583'104 bytes
First seen:2023-10-23 13:35:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:zycFHLYEdH4G3We0I5BMXDt1UxxoTm5GlW4s6kioxRAelA7d62A5da1k:GsddH4GGe0IinUx20GE4KOP6Na
Threatray 2'641 similar samples on MalwareBazaar
TLSH T17C752312FBD10433E4341BB054FF6783193B3CB668A44B9B2A85996A1CB3768E43576F
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe FormBook


Avatar
andretavare5
Sample downloaded from http://109.107.182.2/race/bus50.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
336
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-10-23 13:46:02 UTC
Tags:
stealc stealer redline sinkhole amadey botnet trojan opendir loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Sending a custom TCP request
Сreating synchronization primitives
Launching a service
Creating a file
Creating a window
Launching cmd.exe command interpreter
Running batch commands
Searching for synchronization primitives
Forced shutdown of a system process
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin packed packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, LummaC Stealer, Mystic Stealer,
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1330614 Sample: file.exe Startdate: 23/10/2023 Architecture: WINDOWS Score: 100 152 www3.l.google.com 2->152 154 www.google.com 2->154 156 12 other IPs or domains 2->156 190 Snort IDS alert for network traffic 2->190 192 Found malware configuration 2->192 194 Malicious sample detected (through community Yara rule) 2->194 196 17 other signatures 2->196 15 file.exe 1 4 2->15         started        18 svchost.exe 2->18         started        21 svchost.exe 1 2->21         started        23 7 other processes 2->23 signatures3 process4 file5 144 C:\Users\user\AppData\Local\...\Zg7PG85.exe, PE32 15->144 dropped 146 C:\Users\user\AppData\Local\...\6cm9eG9.exe, PE32 15->146 dropped 25 Zg7PG85.exe 1 4 15->25         started        186 Changes security center settings (notifications, updates, antivirus, firewall) 18->186 188 Query firmware table information (likely to detect VMs) 21->188 signatures6 process7 file8 118 C:\Users\user\AppData\Local\...\oE2Oh47.exe, PE32 25->118 dropped 120 C:\Users\user\AppData\Local\...\5iM7tU7.exe, PE32 25->120 dropped 214 Antivirus detection for dropped file 25->214 216 Machine Learning detection for dropped file 25->216 29 oE2Oh47.exe 1 4 25->29         started        33 5iM7tU7.exe 25->33         started        signatures9 process10 file11 126 C:\Users\user\AppData\Local\...\hY4wD38.exe, PE32 29->126 dropped 128 C:\Users\user\AppData\Local\...\4Wm221eQ.exe, PE32 29->128 dropped 232 Antivirus detection for dropped file 29->232 234 Machine Learning detection for dropped file 29->234 35 hY4wD38.exe 1 4 29->35         started        38 4Wm221eQ.exe 29->38         started        130 C:\Users\user\AppData\Local\...\explothe.exe, PE32 33->130 dropped 236 Multi AV Scanner detection for dropped file 33->236 41 explothe.exe 33->41         started        signatures12 process13 dnsIp14 110 C:\Users\user\AppData\Local\...\QX8mM47.exe, PE32 35->110 dropped 112 C:\Users\user\AppData\Local\...\3mQ30nQ.exe, PE32 35->112 dropped 44 3mQ30nQ.exe 35->44         started        47 QX8mM47.exe 1 4 35->47         started        202 Writes to foreign memory regions 38->202 204 Allocates memory in foreign processes 38->204 206 Injects a PE file into a foreign processes 38->206 50 AppLaunch.exe 38->50         started        53 AppLaunch.exe 38->53         started        160 77.91.124.1, 49713, 49714, 49715 ECOTEL-ASRU Russian Federation 41->160 162 accounts.google.com 41->162 114 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 41->114 dropped 116 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 41->116 dropped 208 Multi AV Scanner detection for dropped file 41->208 210 Creates an undocumented autostart registry key 41->210 212 Uses schtasks.exe or at.exe to add and modify task schedules 41->212 55 cmd.exe 41->55         started        57 schtasks.exe 41->57         started        59 rundll32.exe 41->59         started        file15 signatures16 process17 dnsIp18 222 Multi AV Scanner detection for dropped file 44->222 224 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 44->224 226 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 44->226 230 3 other signatures 44->230 61 explorer.exe 38 39 44->61 injected 148 C:\Users\user\AppData\Local\...\2wP5023.exe, PE32 47->148 dropped 150 C:\Users\user\AppData\Local\...\1Mx19jI7.exe, PE32 47->150 dropped 66 1Mx19jI7.exe 47->66         started        68 2wP5023.exe 12 47->68         started        158 77.91.124.86, 19084, 49710, 49750 ECOTEL-ASRU Russian Federation 50->158 228 Tries to harvest and steal browser information (history, passwords, etc) 50->228 70 conhost.exe 55->70         started        72 cmd.exe 55->72         started        74 cacls.exe 55->74         started        78 4 other processes 55->78 76 conhost.exe 57->76         started        file19 signatures20 process21 dnsIp22 164 77.91.68.29, 49735, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 61->164 166 5.42.65.80, 49779, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 61->166 170 6 other IPs or domains 61->170 132 C:\Users\user\AppData\Local\Temp\FFA5.exe, PE32 61->132 dropped 134 C:\Users\user\AppData\Local\Temp\FD62.exe, PE32 61->134 dropped 136 C:\Users\user\AppData\Local\Temp\FB4D.exe, PE32 61->136 dropped 138 13 other malicious files 61->138 dropped 238 Benign windows process drops PE files 61->238 80 ED41.exe 61->80         started        84 F4C3.exe 61->84         started        86 rundll32.exe 61->86         started        240 Multi AV Scanner detection for dropped file 66->240 242 Contains functionality to inject code into remote processes 66->242 244 Writes to foreign memory regions 66->244 246 2 other signatures 66->246 88 AppLaunch.exe 9 1 66->88         started        168 193.233.255.73, 49709, 49743, 49748 FREE-NET-ASFREEnetEU Russian Federation 68->168 file23 signatures24 process25 file26 102 C:\Users\user\AppData\Local\...\Do3va6mv.exe, PE32 80->102 dropped 104 C:\Users\user\AppData\Local\...\6OA30Eg.exe, PE32 80->104 dropped 172 Antivirus detection for dropped file 80->172 174 Machine Learning detection for dropped file 80->174 90 Do3va6mv.exe 80->90         started        176 Multi AV Scanner detection for dropped file 84->176 178 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 88->178 180 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 88->180 182 Modifies windows update settings 88->182 184 2 other signatures 88->184 signatures27 process28 file29 122 C:\Users\user\AppData\Local\...\dw7kY4Sx.exe, PE32 90->122 dropped 124 C:\Users\user\AppData\Local\...\5lD50Zl.exe, PE32 90->124 dropped 218 Antivirus detection for dropped file 90->218 220 Machine Learning detection for dropped file 90->220 94 dw7kY4Sx.exe 90->94         started        signatures30 process31 file32 140 C:\Users\user\AppData\Local\...\Ov0Ly2cV.exe, PE32 94->140 dropped 142 C:\Users\user\AppData\Local\...\4ji704VP.exe, PE32 94->142 dropped 248 Antivirus detection for dropped file 94->248 250 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 94->250 252 Machine Learning detection for dropped file 94->252 98 Ov0Ly2cV.exe 94->98         started        signatures33 process34 file35 106 C:\Users\user\AppData\Local\...\bS3OR9LJ.exe, PE32 98->106 dropped 108 C:\Users\user\AppData\Local\...\3Xt5Mv94.exe, PE32 98->108 dropped 198 Antivirus detection for dropped file 98->198 200 Machine Learning detection for dropped file 98->200 signatures36
Threat name:
Win32.Trojan.Whispergate
Status:
Malicious
First seen:
2023-10-23 14:12:44 UTC
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:asyncrat family:dcrat family:glupteba family:redline family:smokeloader botnet:5141679758_99 botnet:default botnet:grome botnet:kinza botnet:up3 botnet:yt&team cloud backdoor discovery dropper evasion infostealer loader persistence rat spyware stealer trojan upx
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Delays execution with timeout.exe
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Checks for VirtualBox DLLs, possible anti-VM trick
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
Windows security modification
Downloads MZ/PE file
Drops file in Drivers directory
Modifies Windows Firewall
Possible attempt to disable PatchGuard
Stops running service(s)
Async RAT payload
Modifies boot configuration data using bcdedit
Amadey
AsyncRat
DcRat
Glupteba
Glupteba payload
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
SmokeLoader
Suspicious use of NtCreateUserProcessOtherParentProcess
Windows security bypass
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
77.91.124.86:19084
http://77.91.124.1/theme/index.php
https://pastebin.com/raw/8baCJyMF
185.216.70.238:37515
http://host-file-host6.com/
http://host-host-file8.com/
89.23.100.93:4449
Unpacked files
SH256 hash:
160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
MD5 hash:
22b50c95b39cbbdb00d5a4cd3d4886bd
SHA1 hash:
db8326c4fad0064ce3020226e8556e7cce8ce04e
SH256 hash:
4971c6f1b9f64f14b548857d7dd3ac1d65d2521fbf471d7b39bd0ccebd40dd20
MD5 hash:
b1ed61a947f71df57128cd269ab9e32c
SHA1 hash:
5cbdefbd387105f7ce754274f16379b5bcdeef6b
SH256 hash:
03c8d975b30faa0bcdefcaee64e1294d53dbdb29477e2062de473493fafa4d59
MD5 hash:
5da13856ad9188c5d9adfb2829b9b3a1
SHA1 hash:
471677f4eba0fc334095dfb36c09bc8f9fa7480f
SH256 hash:
79a182aeec51b93ab6de3bc1a784799ad7ac9622aac54fee587024865bfe6d1b
MD5 hash:
1c874a3660b5ec5b6d9666e5622ee3db
SHA1 hash:
e2f1af54d7eee02f0489b4db04389044676b9c81
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:UPX20030XMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments