MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3bc74c1f3673da08a95775af5f39dd116a249d8a7e597fcd8bb56e07ae3bcd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: b3bc74c1f3673da08a95775af5f39dd116a249d8a7e597fcd8bb56e07ae3bcd2
SHA3-384 hash: 18342b389df690b5a35e029acc98441e6655ecd2ad9a7443f8264d6412a8d54c4346bbcc4f8986f24df64e652b790d5b
SHA1 hash: c899b3177bdf5811a1aa507a13d49fea6ba3dc40
MD5 hash: 34df0e4d3d5863b1a86489be85a045aa
humanhash: princess-leopard-aspen-carpet
File name:34df0e4d3d5863b1a86489be85a045aa
Download: download sample
Signature Formbook
File size:702'464 bytes
First seen:2021-10-22 09:27:10 UTC
Last seen:2021-10-22 13:18:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7c956dad9ea202d643355dc7895aa9c5 (2 x Formbook, 1 x RemcosRAT, 1 x NetWire)
ssdeep 12288:EdO8lwYc+Plun+IBTid8obF+OCefbtaKuRmDI:EUOTPlun+zdRaYbOF
Threatray 10'795 similar samples on MalwareBazaar
TLSH T153E47E12B9E38036E531273F9E5E2A2C240FBD756F3976422BDCBD449F7A28211526C7
File icon (PE):PE icon
dhash icon 252504594c963160 (2 x Formbook, 1 x RemcosRAT, 1 x NetWire)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Drops PE files to the user root directory
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Execution from Suspicious Folder
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 507527 Sample: qhAwAf20aL Startdate: 22/10/2021 Architecture: WINDOWS Score: 100 42 onedrive.live.com 2->42 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Antivirus detection for URL or domain 2->54 56 6 other signatures 2->56 9 qhAwAf20aL.exe 1 22 2->9         started        signatures3 process4 dnsIp5 44 onedrive.live.com 9->44 46 e3xtwa.db.files.1drv.com 9->46 48 db-files.fe.1drv.com 9->48 40 C:\Users\Public\Kxustc.exe, PE32 9->40 dropped 58 Drops PE files to the user root directory 9->58 60 Writes to foreign memory regions 9->60 62 Allocates memory in foreign processes 9->62 64 2 other signatures 9->64 14 DpiScaling.exe 9->14         started        17 cmd.exe 1 9->17         started        19 cmd.exe 1 9->19         started        file6 signatures7 process8 signatures9 66 Maps a DLL or memory area into another process 14->66 68 Tries to detect virtualization through RDTSC time measurements 14->68 21 explorer.exe 4 3 14->21 injected 23 reg.exe 1 17->23         started        25 conhost.exe 17->25         started        27 cmd.exe 1 19->27         started        29 conhost.exe 19->29         started        process10 process11 31 Kxustc.exe 21->31         started        34 Kxustc.exe 21->34         started        36 conhost.exe 23->36         started        38 conhost.exe 27->38         started        signatures12 70 Multi AV Scanner detection for dropped file 31->70 72 Machine Learning detection for dropped file 31->72
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-10-22 09:27:42 UTC
AV detection:
11 of 44 (25.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:mwev loader persistence rat
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Blocklisted process makes network request
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.scion-go-getter.com/mwev/
Unpacked files
SH256 hash:
651d2f39c341c86341babbf45e367c1fe183f49348f3816f91920e08ed057d2a
MD5 hash:
100b966ad7ecd1ba763f069d4f1c27d6
SHA1 hash:
630ce76fda48fa229e41cf3e5b70f21af8288af0
Detections:
win_temple_loader_w0
SH256 hash:
09fadc4eab093c395449a646a9bbb8fd3f838bccb4774534b506b8b4be62b86e
MD5 hash:
353ad36a34647f91fa40a89e69f72dbb
SHA1 hash:
eb2c92ca5a58b28825280ed5873e8e559550f4cf
SH256 hash:
b3bc74c1f3673da08a95775af5f39dd116a249d8a7e597fcd8bb56e07ae3bcd2
MD5 hash:
34df0e4d3d5863b1a86489be85a045aa
SHA1 hash:
c899b3177bdf5811a1aa507a13d49fea6ba3dc40
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b3bc74c1f3673da08a95775af5f39dd116a249d8a7e597fcd8bb56e07ae3bcd2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-22 09:27:11 UTC

url : hxxp://198.46.199.161/0007/vbc.exe