MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be2ed31f85df8e65c76d1fd87ceb62a6381c0c5244eca15349bb0976052c2695. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments 1

SHA256 hash: be2ed31f85df8e65c76d1fd87ceb62a6381c0c5244eca15349bb0976052c2695
SHA3-384 hash: 7d41c678ebc8b1d702ce8b6732d24e92cfc31052126ed5246243241724dc7521c13e911861e4493ecb74841395d86c17
SHA1 hash: b7e85da9666049eaf62adac1e6a8c58ecc35513a
MD5 hash: 571fbd383fdd865a8232b66a32fcdea1
humanhash: victor-emma-cardinal-blossom
File name:571fbd383fdd865a8232b66a32fcdea1
Download: download sample
Signature Formbook
File size:842'752 bytes
First seen:2021-09-20 16:39:59 UTC
Last seen:2021-09-20 19:42:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:90A+smtiK5oUZzzz1c9GK1z1t8CyNAUNyWIqTIGQK:+Al+Fogc9vx1edLI9ZK
Threatray 9'414 similar samples on MalwareBazaar
TLSH T18A059DD13D47D89BF1DF2AB3986FC0201164AE8D9161C73D26927B2B55F335230ABA4E
File icon (PE):PE icon
dhash icon b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
571fbd383fdd865a8232b66a32fcdea1
Verdict:
Suspicious activity
Analysis date:
2021-09-20 16:41:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 486699 Sample: LogJhhPPyK Startdate: 20/09/2021 Architecture: WINDOWS Score: 100 29 www.bruztrendz.xyz 2->29 49 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->49 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 8 other signatures 2->55 10 LogJhhPPyK.exe 3 2->10         started        signatures3 process4 file5 27 C:\Users\user\AppData\...\LogJhhPPyK.exe.log, ASCII 10->27 dropped 57 Tries to detect virtualization through RDTSC time measurements 10->57 59 Injects a PE file into a foreign processes 10->59 14 LogJhhPPyK.exe 10->14         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 14->61 63 Maps a DLL or memory area into another process 14->63 65 Sample uses process hollowing technique 14->65 67 Queues an APC in another process (thread injection) 14->67 17 cmmon32.exe 14->17         started        20 explorer.exe 14->20 injected process9 dnsIp10 37 Self deletion via cmd delete 17->37 39 Modifies the context of a thread in another process (thread injection) 17->39 41 Maps a DLL or memory area into another process 17->41 43 Tries to detect virtualization through RDTSC time measurements 17->43 23 cmd.exe 1 17->23         started        31 www.bebo.xyz 86.105.245.69, 49791, 80 TRANSIP-ASAmsterdamtheNetherlandsNL Netherlands 20->31 33 www.mammutphilippines.com 20->33 35 7 other IPs or domains 20->35 45 System process connects to network (likely due to code injection or exploit) 20->45 47 Performs DNS queries to domains with low reputation 20->47 signatures11 process12 process13 25 conhost.exe 23->25         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-09-20 16:40:18 UTC
AV detection:
10 of 27 (37.04%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n90q loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.adorotudoisso.club/n90q/
Unpacked files
SH256 hash:
6250ec5b8677b88a85a44abd8d01220741e7f13b99dfc9ffbe7a3052227b2669
MD5 hash:
479e8db0155831cc628f4cfa1aa238ac
SHA1 hash:
c9fff7b141828936ede6a01b8e3b2c6f18c45194
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
48d7760ddb4000f2defd091eaabf1ea181dd536a55316274a59a0bbff827d5b1
MD5 hash:
4260463b2bd49a68791133686a557484
SHA1 hash:
0f7f9b2fc318e6db47180b952f4472d5f61fc81c
SH256 hash:
bed45abca52606393b90e47c550d6a88addf33f1b09b15731ba9058988d6c825
MD5 hash:
e3a1d27ddd25a0e0a74bdbb207d6540e
SHA1 hash:
c012688ca3c49636b9f47db661c84faa9017b726
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
7ba5d2cea92964cf39d7fe1952e3da807f653a3c0151acd3d4bcd7b97d5474f9
MD5 hash:
8a5ccb9b621da8097c812dac406f46cd
SHA1 hash:
7c3f09e47bae75f0b9dc4bb5aa6bfbe5482e47f4
SH256 hash:
be2ed31f85df8e65c76d1fd87ceb62a6381c0c5244eca15349bb0976052c2695
MD5 hash:
571fbd383fdd865a8232b66a32fcdea1
SHA1 hash:
b7e85da9666049eaf62adac1e6a8c58ecc35513a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe be2ed31f85df8e65c76d1fd87ceb62a6381c0c5244eca15349bb0976052c2695

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-20 16:40:01 UTC

url : hxxp://198.12.84.109/twit/vbc.exe