MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments 1

SHA256 hash: 99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb
SHA3-384 hash: d9bf969bd9d3b8a356ebabacb9bc37c8f89c595b642fe395d038f99b05cf230edb1a0e6f7621adb8551dfe29f3d0c9de
SHA1 hash: 85dee7df3f6c544117cde35c89d058856fa5f559
MD5 hash: fc978e8e9d20edf8f2a0c4b157fe1920
humanhash: lima-berlin-kitten-alanine
File name:fc978e8e9d20edf8f2a0c4b157fe1920
Download: download sample
Signature Formbook
File size:230'829 bytes
First seen:2022-12-06 15:06:29 UTC
Last seen:2022-12-06 16:31:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ab6770b0a8635b9d92a5838920cfe770 (84 x Formbook, 30 x AgentTesla, 15 x Loki)
ssdeep 6144:QBn14Fe6S294SbWAClQO5WkuJ9rkKwT/ZUyeok:g4Fe69IQO5+3krFw
TLSH T15F34121431F3D8FBD64326318A29B7B5C5BA9A08213B038B43E44F6FAA753D6F84B551
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
RFQ No SIBAIRQ-PD-PUR-923 Purchase.xls
Verdict:
Malicious activity
Analysis date:
2022-12-06 14:18:14 UTC
Tags:
opendir exploit cve-2017-11882 loader formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Searching for synchronization primitives
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Reading critical registry keys
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 761771 Sample: y8XvCRyQ8j.exe Startdate: 06/12/2022 Architecture: WINDOWS Score: 100 32 www.19t221013d.tokyo 2->32 48 Snort IDS alert for network traffic 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 4 other signatures 2->54 10 y8XvCRyQ8j.exe 19 2->10         started        signatures3 process4 file5 30 C:\Users\user\AppData\Local\...\skwwrnzdd.exe, PE32 10->30 dropped 13 skwwrnzdd.exe 1 10->13         started        process6 signatures7 66 Multi AV Scanner detection for dropped file 13->66 68 Machine Learning detection for dropped file 13->68 70 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->70 72 Maps a DLL or memory area into another process 13->72 16 skwwrnzdd.exe 13->16         started        19 conhost.exe 13->19         started        process8 signatures9 40 Modifies the context of a thread in another process (thread injection) 16->40 42 Maps a DLL or memory area into another process 16->42 44 Sample uses process hollowing technique 16->44 46 Queues an APC in another process (thread injection) 16->46 21 explorer.exe 16->21 injected process10 dnsIp11 34 www.afterdarksocial.club 162.214.129.149, 49688, 49689, 80 UNIFIEDLAYER-AS-1US United States 21->34 36 eufidelizo.com 192.185.217.47, 49685, 80 UNIFIEDLAYER-AS-1US United States 21->36 38 3 other IPs or domains 21->38 56 System process connects to network (likely due to code injection or exploit) 21->56 25 colorcpl.exe 13 21->25         started        28 autoconv.exe 21->28         started        signatures12 process13 signatures14 58 Tries to steal Mail credentials (via file / registry access) 25->58 60 Tries to harvest and steal browser information (history, passwords, etc) 25->60 62 Modifies the context of a thread in another process (thread injection) 25->62 64 Maps a DLL or memory area into another process 25->64
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-12-06 15:07:09 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:henz rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Formbook
Unpacked files
SH256 hash:
0e269590075db8fae5f50fc93f05858bee15d0df70fded8257ea05d8dabddc9d
MD5 hash:
346661ca43cb88e99995cdd7c82e8451
SHA1 hash:
4c546b5e83e75342451908d42a3e393246595734
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
28b16f47301f54fa84b0bc5ac89a7af59689d9cef26c72dc46899e68d721927c
MD5 hash:
1a19d42acf93b01f6510ffca0eec3f99
SHA1 hash:
d3a5adc90c2bc1d9b99143800966295b8af46cb9
SH256 hash:
c6b22738ae5791d67fa73a519d8bb52e269eb591f28320a5b0dde104d32bdb66
MD5 hash:
3413430aa1a177d5befe48543e726854
SHA1 hash:
adb75fdf8de8aac0f06a8bd65cf874dbbeab5827
SH256 hash:
99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb
MD5 hash:
fc978e8e9d20edf8f2a0c4b157fe1920
SHA1 hash:
85dee7df3f6c544117cde35c89d058856fa5f559
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-12-06 15:06:35 UTC

url : hxxp://103.133.110.147/outlook/csrss.exe