MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b5c273380d3d481436acdaa6ec1e0ecd4eacb874b9ffd920b9a78cb5ac617a6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 1 File information Comments

SHA256 hash: b5c273380d3d481436acdaa6ec1e0ecd4eacb874b9ffd920b9a78cb5ac617a6e
SHA3-384 hash: b0cab6d9fd15515428906e4e8c1f45e6a8a0dfc3cb6ed4b56bdf2888efb6868af9800fc2ffdc297a90ed6f896ef2c169
SHA1 hash: 2e7fda91b1e1510c71986d58f892c616a196f9d1
MD5 hash: 91fd4dc78b8e1d15445cd547a9d2a2d0
humanhash: friend-sweet-monkey-zebra
File name:file
Download: download sample
Signature Formbook
File size:1'827'328 bytes
First seen:2023-10-23 00:04:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:3Dwv0ht46BUetxfgOK2lGywxCWFZjlkpd8:Ty0ht46jgGlfwr3p
Threatray 2'641 similar samples on MalwareBazaar
TLSH T15585235AE2D94422D8741B73AEF7039317397EB04E3C412B2796C9179DA2260F0B676F
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe FormBook


Avatar
andretavare5
Sample downloaded from http://109.107.182.2/race/bus50.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
317
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-10-23 00:16:17 UTC
Tags:
stealc stealer redline amadey botnet trojan loader smoke

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% directory
Сreating synchronization primitives
Launching a service
Creating a file
Creating a window
Running batch commands
Launching cmd.exe command interpreter
Searching for synchronization primitives
Adding an access-denied ACE
Sending a custom TCP request
Disabling the operating system update service
Blocking the Windows Defender launch
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey, LummaC Stealer, Mystic Stealer,
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to start reverse TCP shell (cmd.exe)
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1330230 Sample: file.exe Startdate: 23/10/2023 Architecture: WINDOWS Score: 100 146 raw.githubusercontent.com 2->146 148 69.170.12.0.in-addr.arpa 2->148 150 14 other IPs or domains 2->150 186 Snort IDS alert for network traffic 2->186 188 Multi AV Scanner detection for domain / URL 2->188 190 Found malware configuration 2->190 192 20 other signatures 2->192 13 file.exe 1 4 2->13         started        16 cmd.exe 1 2->16         started        18 rundll32.exe 2->18         started        20 2 other processes 2->20 signatures3 process4 file5 132 C:\Users\user\AppData\Local\...\xE8cR22.exe, PE32 13->132 dropped 134 C:\Users\user\AppData\Local\...\7XK1cS10.exe, PE32 13->134 dropped 22 xE8cR22.exe 1 4 13->22         started        26 conhost.exe 16->26         started        28 regini.exe 1 16->28         started        process6 file7 124 C:\Users\user\AppData\Local\...\Pg2HR10.exe, PE32 22->124 dropped 126 C:\Users\user\AppData\Local\...\6Rx0Aq5.exe, PE32 22->126 dropped 206 Antivirus detection for dropped file 22->206 208 Machine Learning detection for dropped file 22->208 30 Pg2HR10.exe 1 4 22->30         started        34 6Rx0Aq5.exe 22->34         started        signatures8 process9 file10 136 C:\Users\user\AppData\Local\...\Xp2Jw66.exe, PE32 30->136 dropped 138 C:\Users\user\AppData\Local\...\5WN6Ro2.exe, PE32 30->138 dropped 238 Machine Learning detection for dropped file 30->238 36 Xp2Jw66.exe 1 4 30->36         started        40 5WN6Ro2.exe 30->40         started        140 C:\Users\user\AppData\Local\...\explothe.exe, PE32 34->140 dropped 240 Antivirus detection for dropped file 34->240 42 explothe.exe 34->42         started        signatures11 process12 dnsIp13 116 C:\Users\user\AppData\Local\...\In6Pz02.exe, PE32 36->116 dropped 118 C:\Users\user\AppData\Local\...\4Bw194nq.exe, PE32 36->118 dropped 194 Machine Learning detection for dropped file 36->194 45 4Bw194nq.exe 36->45         started        48 In6Pz02.exe 1 4 36->48         started        196 Writes to foreign memory regions 40->196 198 Allocates memory in foreign processes 40->198 200 Injects a PE file into a foreign processes 40->200 51 AppLaunch.exe 3 40->51         started        156 77.91.124.1, 49738, 49739, 49740 ECOTEL-ASRU Russian Federation 42->156 120 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 42->120 dropped 122 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 42->122 dropped 202 Creates an undocumented autostart registry key 42->202 204 Uses schtasks.exe or at.exe to add and modify task schedules 42->204 54 cmd.exe 42->54         started        56 schtasks.exe 42->56         started        58 rundll32.exe 42->58         started        file14 signatures15 process16 dnsIp17 228 Writes to foreign memory regions 45->228 230 Allocates memory in foreign processes 45->230 232 Injects a PE file into a foreign processes 45->232 60 AppLaunch.exe 45->60         started        104 C:\Users\user\AppData\Local\...\gN6fj05.exe, PE32 48->104 dropped 106 C:\Users\user\AppData\Local\...\3Tf39aX.exe, PE32 48->106 dropped 234 Machine Learning detection for dropped file 48->234 63 gN6fj05.exe 1 4 48->63         started        66 3Tf39aX.exe 12 48->66         started        154 109.107.182.133, 19084, 49737, 49799 TELEPORT-TV-ASRU Russian Federation 51->154 236 Tries to harvest and steal browser information (history, passwords, etc) 51->236 69 conhost.exe 54->69         started        71 cmd.exe 54->71         started        73 cacls.exe 54->73         started        77 4 other processes 54->77 75 conhost.exe 56->75         started        file18 signatures19 process20 dnsIp21 218 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 60->218 220 Maps a DLL or memory area into another process 60->220 222 Checks if the current machine is a virtual machine (disk enumeration) 60->222 224 Creates a thread in another existing process (thread injection) 60->224 79 explorer.exe 60->79 injected 142 C:\Users\user\AppData\Local\...\2Ui9429.exe, PE32+ 63->142 dropped 144 C:\Users\user\AppData\Local\...\1Uh56AI5.exe, PE32 63->144 dropped 84 1Uh56AI5.exe 63->84         started        86 2Ui9429.exe 8 2 63->86         started        152 193.233.255.73, 49736, 49793, 49821 FREE-NET-ASFREEnetEU Russian Federation 66->152 226 Machine Learning detection for dropped file 66->226 file22 signatures23 process24 dnsIp25 158 5.42.65.80, 49852, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 79->158 160 77.91.68.249, 49795, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 79->160 162 6 other IPs or domains 79->162 108 C:\Users\user\AppData\Local\Temp3C.exe, PE32 79->108 dropped 110 C:\Users\user\AppData\Local\Temp\99B0.exe, PE32+ 79->110 dropped 112 C:\Users\user\AppData\Local\Temp\86D.exe, PE32 79->112 dropped 114 14 other files (13 malicious) 79->114 dropped 164 System process connects to network (likely due to code injection or exploit) 79->164 166 Benign windows process drops PE files 79->166 168 Hides that the sample has been downloaded from the Internet (zone.identifier) 79->168 88 659.exe 79->88         started        92 rundll32.exe 79->92         started        94 Conhost.exe 79->94         started        170 Contains functionality to inject code into remote processes 84->170 172 Writes to foreign memory regions 84->172 174 Allocates memory in foreign processes 84->174 176 Injects a PE file into a foreign processes 84->176 96 AppLaunch.exe 84->96         started        98 AppLaunch.exe 1 1 84->98         started        100 Conhost.exe 84->100         started        178 Contains functionality to bypass UAC (CMSTPLUA) 86->178 180 Contains functionality to start reverse TCP shell (cmd.exe) 86->180 182 Modifies windows update settings 86->182 184 2 other signatures 86->184 102 conhost.exe 86->102         started        file26 signatures27 process28 file29 128 C:\Users\user\AppData\Local\...\BB5EE8oJ.exe, PE32 88->128 dropped 130 C:\Users\user\AppData\Local\...\6zh45BD.exe, PE32 88->130 dropped 210 Antivirus detection for dropped file 88->210 212 Machine Learning detection for dropped file 88->212 214 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 96->214 216 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 96->216 signatures30
Threat name:
Win32.Trojan.StealerC
Status:
Malicious
First seen:
2023-10-23 00:05:07 UTC
File Type:
PE (Exe)
Extracted files:
231
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:glupteba family:redline family:smokeloader botnet:5141679758_99 botnet:homed botnet:kinder botnet:up3 botnet:yt&team cloud backdoor dropper evasion infostealer loader persistence trojan upx
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Modifies Internet Explorer settings
Runs net.exe
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Launches sc.exe
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
UPX packed file
Windows security modification
Downloads MZ/PE file
Modifies Windows Firewall
Stops running service(s)
Amadey
Glupteba
Glupteba payload
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
SmokeLoader
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
109.107.182.133:19084
http://77.91.124.1/theme/index.php
https://pastebin.com/raw/8baCJyMF
185.216.70.238:37515
Unpacked files
SH256 hash:
160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
MD5 hash:
22b50c95b39cbbdb00d5a4cd3d4886bd
SHA1 hash:
db8326c4fad0064ce3020226e8556e7cce8ce04e
SH256 hash:
d26d58379f5f9cd1f523753bd7b8216f433bc7f3935692c7471d07088d7338ab
MD5 hash:
8ecb3825e7d7b892658653a0f61cb5b9
SHA1 hash:
aa90d11f20e2b748f0757cbeb8c91f0d60dd9c04
SH256 hash:
3542633c5c364b59216b5fe01f24ded6e69d84bdd68a8638052c081fac335126
MD5 hash:
90d0cfa2ffe5004a932c5a8208e26d15
SHA1 hash:
361c3e20cbdbec9a21dc92596c6fb431d5da7107
SH256 hash:
74408386fe7404617294ecd82562728b1d41b4844251f6b1b9105ce0d04df1d3
MD5 hash:
1d6da5bd34e8e0aaf78b38482149a48a
SHA1 hash:
57756a1cd5d292e35ddf11f9200d4aaf60d323e2
Detections:
Amadey win_amadey_auto
SH256 hash:
b5c273380d3d481436acdaa6ec1e0ecd4eacb874b9ffd920b9a78cb5ac617a6e
MD5 hash:
91fd4dc78b8e1d15445cd547a9d2a2d0
SHA1 hash:
2e7fda91b1e1510c71986d58f892c616a196f9d1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments