MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ad86b6dd3faef43b4ef56786e35a7d2b38a369e6082c72c3cac0267a5b8efc5a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments 1

SHA256 hash: ad86b6dd3faef43b4ef56786e35a7d2b38a369e6082c72c3cac0267a5b8efc5a
SHA3-384 hash: 0023249c8e32c3f04d4bf5ffa73b8ee88583a12650d6c0b13a2b908c623114614dcfd91018f43ca2bb4822230c95b616
SHA1 hash: 5b7903ed7fcfef0189621390336efe359a39e908
MD5 hash: 8c34da075c440fe80be7af580725b0e8
humanhash: california-quebec-maine-charlie
File name:PI ZB_2021_P070 R3.exe
Download: download sample
Signature Formbook
File size:234'551 bytes
First seen:2021-05-05 14:22:27 UTC
Last seen:2021-05-05 15:03:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ea4e67a31ace1a72683a99b80cf37830 (70 x Formbook, 63 x GuLoader, 54 x Loki)
ssdeep 3072:lEre7GjyCaFvcGb2Ry7eUBGJI4TXuFlBdQ6Yb2ZNaAjWpFeVyqoVD5a+Jmh+6fuJ:lPXZ2RWoeFaEkpFOyq68+y+6mY/iz
Threatray 4'973 similar samples on MalwareBazaar
TLSH 2F34126837F0C8F7D6610AB029389953BAF6AA1C0A31038B73D4CF9BB7099C3D52D855
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
DNS request
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2021-05-05 13:01:57 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.knighttechinca.com/dxe/
Unpacked files
SH256 hash:
25c43d3110644eb9a1712174ddf4f4851fcb7b1db8faa828baecaf3a2c75cd08
MD5 hash:
6582e8fabdbec6c7696f94ff33dc6b6d
SHA1 hash:
d6986e668b28edc49066013f1de9e1382d1a907d
SH256 hash:
e2e22e0cc937e769d1835ccdcb550207424062f41b4ac3da155b02021b94e3eb
MD5 hash:
ce0c36514e43f493ad81a11178004218
SHA1 hash:
ae7b24663ba0f1737d524fd18fff3e8721c00f15
SH256 hash:
ad86b6dd3faef43b4ef56786e35a7d2b38a369e6082c72c3cac0267a5b8efc5a
MD5 hash:
8c34da075c440fe80be7af580725b0e8
SHA1 hash:
5b7903ed7fcfef0189621390336efe359a39e908
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 15:03:24 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0032.001] Data Micro-objective::CRC32::Checksum
1) [C0026.002] Data Micro-objective::XOR::Encode Data
4) [C0046] File System Micro-objective::Create Directory
5) [C0048] File System Micro-objective::Delete Directory
6) [C0047] File System Micro-objective::Delete File
7) [C0049] File System Micro-objective::Get File Attributes
8) [C0051] File System Micro-objective::Read File
9) [C0050] File System Micro-objective::Set File Attributes
10) [C0052] File System Micro-objective::Writes File
11) [E1510] Impact::Clipboard Modification
12) [C0036.004] Operating System Micro-objective::Create Registry Key::Registry
13) [C0036.002] Operating System Micro-objective::Delete Registry Key::Registry
14) [C0036.003] Operating System Micro-objective::Open Registry Key::Registry
15) [C0036.005] Operating System Micro-objective::Query Registry Key::Registry
16) [C0036.006] Operating System Micro-objective::Query Registry Value::Registry
17) [C0017] Process Micro-objective::Create Process
18) [C0038] Process Micro-objective::Create Thread