MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd36d02294b8ffd6ba8dfa8966dd74b69f4af77a3ad3e5e8688b22cba6d7802a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: cd36d02294b8ffd6ba8dfa8966dd74b69f4af77a3ad3e5e8688b22cba6d7802a
SHA3-384 hash: 3b196218a265bb72653089a985a9c4ae9291412dca418db6351ee9fad9b921b1fb5578c9a26929f97d56572b087b20e0
SHA1 hash: 03455f7bf12f372a67c8c8063ed3ba4ed9ef5057
MD5 hash: b2854a0ded6ecaa2d5bf95e48cac1487
humanhash: aspen-eleven-romeo-speaker
File name:Nueva cotización185225772.exe
Download: download sample
Signature Formbook
File size:196'741 bytes
First seen:2022-04-29 09:32:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (728 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 3072:l1NjcVVnLpPunbbOH19uHTkbTe1MIaZirxNBmQTPQ30cM4Zb1bkHkFerwMoo69ju:HNeZmg1QzkbhnQIRM+JFQoDI
Threatray 11'838 similar samples on MalwareBazaar
TLSH T1A11412983EB0C827DAA72B71153AB7585FE7D71E6574130F1B201E4A7872342EE1B322
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Nueva cotización185225772.r09
Verdict:
Malicious activity
Analysis date:
2022-04-25 03:56:04 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Searching for synchronization primitives
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 617845 Sample: Nueva cotizaci#U00f3n185225... Startdate: 29/04/2022 Architecture: WINDOWS Score: 100 63 Snort IDS alert for network traffic 2->63 65 Found malware configuration 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 7 other signatures 2->69 11 Nueva cotizaci#U00f3n185225772.exe 18 2->11         started        process3 file4 45 C:\Users\user\AppData\Local\Temp\imyhdv.exe, PE32 11->45 dropped 14 imyhdv.exe 11->14         started        process5 signatures6 85 Multi AV Scanner detection for dropped file 14->85 87 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 14->87 89 Tries to detect virtualization through RDTSC time measurements 14->89 91 Injects a PE file into a foreign processes 14->91 17 imyhdv.exe 14->17         started        process7 signatures8 55 Modifies the context of a thread in another process (thread injection) 17->55 57 Maps a DLL or memory area into another process 17->57 59 Sample uses process hollowing technique 17->59 61 Queues an APC in another process (thread injection) 17->61 20 explorer.exe 3 6 17->20 injected process9 dnsIp10 47 privatetravelvietnam.com 192.185.114.102, 49843, 49866, 49867 UNIFIEDLAYER-AS-1US United States 20->47 49 theinternetboss.com 15.197.142.173, 49848, 80 TANDEMUS United States 20->49 51 28 other IPs or domains 20->51 43 C:\Users\user\AppData\...\y8tttfqvhudw.exe, PE32 20->43 dropped 71 System process connects to network (likely due to code injection or exploit) 20->71 73 Benign windows process drops PE files 20->73 75 Performs DNS queries to domains with low reputation 20->75 25 rundll32.exe 1 12 20->25         started        28 y8tttfqvhudw.exe 20->28         started        30 y8tttfqvhudw.exe 20->30         started        file11 signatures12 process13 signatures14 77 Tries to steal Mail credentials (via file / registry access) 25->77 79 Tries to harvest and steal browser information (history, passwords, etc) 25->79 81 Modifies the context of a thread in another process (thread injection) 25->81 83 2 other signatures 25->83 32 cmd.exe 2 25->32         started        35 cmd.exe 1 25->35         started        37 WerFault.exe 3 10 28->37         started        process15 signatures16 53 Tries to harvest and steal browser information (history, passwords, etc) 32->53 39 conhost.exe 32->39         started        41 conhost.exe 35->41         started        process17
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-04-25 03:21:13 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
28 of 40 (70.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:g5so loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
0cf3ad5b7c801a45ccdf6bfc05d5fea9ceeb0c11e3b97135c4a361ec7313e0cd
MD5 hash:
cc8f5313a432dadd77e613490ada659e
SHA1 hash:
50b29e800afe946a683b7aa1535ff3f4fa24e4ad
SH256 hash:
6e82777e8bb5b54c839fe1f3b7663bc11b3cce785ad50f6cebe3285c823d619d
MD5 hash:
21f7cb5d43ce0c930360f3d6d87f0000
SHA1 hash:
79593b3bf9d089f2b68e2a58dfb32b3fe8d01538
SH256 hash:
cd36d02294b8ffd6ba8dfa8966dd74b69f4af77a3ad3e5e8688b22cba6d7802a
MD5 hash:
b2854a0ded6ecaa2d5bf95e48cac1487
SHA1 hash:
03455f7bf12f372a67c8c8063ed3ba4ed9ef5057
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pdb2
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe cd36d02294b8ffd6ba8dfa8966dd74b69f4af77a3ad3e5e8688b22cba6d7802a

(this sample)

Comments