MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9109abb56656edc911dedea5b9453aab1b47f79567ee48cc825358751f91abea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: 9109abb56656edc911dedea5b9453aab1b47f79567ee48cc825358751f91abea
SHA3-384 hash: 3c3fce8eaa3cdb5d4dd2bf349fb59ff9e0e18484c0f104e8c2c1a4c75f3aff03150dbc3ab3503da1c0f866ed77b0743d
SHA1 hash: f875a5883c55891ccc0099c87f775afa7078fc02
MD5 hash: 89e8e3bbd6dad04665268ee2ff44be2f
humanhash: montana-tango-diet-diet
File name:Nuevo orden..exe
Download: download sample
Signature Formbook
File size:634'880 bytes
First seen:2023-04-14 06:10:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:b7UTdOcePdVqk8iylyeZlzBUzPSSduC8Lw1XX5U6bsgZ/7t:beA7fqksUWSdeLsXJZ/7
Threatray 3'277 similar samples on MalwareBazaar
TLSH T168D412023B1B5913CE6D06B789D6840843B26D92F423D38E6CD63989967F7E60F6178B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c198989999e9b179 (16 x SnakeKeylogger, 13 x AgentTesla, 8 x Formbook)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
221
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Nuevo orden..exe
Verdict:
Malicious activity
Analysis date:
2023-04-14 06:26:24 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
clipbanker comodo darkkomet packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Swotter
Status:
Malicious
First seen:
2023-04-13 17:01:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
32
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pi31 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
23594b3eb9e0e4afd6abf018cba090307593fc5bb3b43d9d8696201fe53b7de5
MD5 hash:
8c12e09d7e00ce740f2d2e972e47b56d
SHA1 hash:
97de253e48f5af16d4009e0d5a83c6aa0eb3e63a
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
fa6844911f3a53d3dc0e5fb62581c7f37234c496e67228570dc2e18488afae07
MD5 hash:
19a1a6a8ce197cbf1ff02944bfc5463c
SHA1 hash:
ba917897e4b61487d308b0e87ae07ecbe788cd98
SH256 hash:
1f1e5318a951f5d7bc87cec9f25125d52b2db4871610d24c545e39ea43327b72
MD5 hash:
5668d0878a88fd4dd002cb50af65cec8
SHA1 hash:
ab0f7d0b6e80c17c8cc579f4c0dd19abab0e717f
SH256 hash:
40c050c20d957d26b932faf690f9c2933a194aa6607220103ec798f46ac03403
MD5 hash:
c768bac25fc6f0551a11310e7caba8d5
SHA1 hash:
95f9195e959fb48277c95d1dd1c97a4edff7cb3a
SH256 hash:
0f28ab203888124858d90e3e391815e322befcae16b6bc67ee51e9f267cf96c0
MD5 hash:
78601bb71f8135a435001442090a17b3
SHA1 hash:
8e6a3f97a097b00191010ea7a548a70365ea96e0
SH256 hash:
9109abb56656edc911dedea5b9453aab1b47f79567ee48cc825358751f91abea
MD5 hash:
89e8e3bbd6dad04665268ee2ff44be2f
SHA1 hash:
f875a5883c55891ccc0099c87f775afa7078fc02
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Dotnet_Hidden_Executables_Detect
Author:Mehmet Ali Kerimoglu (@CYB3RMX)
Description:This rule detects hidden PE file presence.
Reference:https://github.com/CYB3RMX/Qu1cksc0pe
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 9109abb56656edc911dedea5b9453aab1b47f79567ee48cc825358751f91abea

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments