MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d3501787751324e615bd13ed80417360fbd7558385662ac34c51b34802f9b9d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: d3501787751324e615bd13ed80417360fbd7558385662ac34c51b34802f9b9d4
SHA3-384 hash: cf06c6ab6d19b935cb949ef26bf072bd1ce869e917b3c91307423f47d31830dfa701c49f4cf0f9175b830442630a1904
SHA1 hash: feec9cf7cd91f7d3ba245388ff4655f5b3aecf21
MD5 hash: e3ef839d952e85b861b7b15faad53f8e
humanhash: quiet-mars-virginia-kentucky
File name:New Order.exe
Download: download sample
Signature Formbook
File size:213'082 bytes
First seen:2021-05-05 12:55:15 UTC
Last seen:2021-05-05 13:30:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ea4e67a31ace1a72683a99b80cf37830 (70 x Formbook, 63 x GuLoader, 54 x Loki)
ssdeep 6144:lPXZO8w/cVevBGdetVu/gClscIrMw3I18g77l9f7:TOC8voQVncIrb32tnf7
Threatray 4'976 similar samples on MalwareBazaar
TLSH AC24123537C0D4E7CBA507701D767772F3FA822032441B4BA754BB89BA67A92062F792
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Sending a UDP request
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Spynoon
Status:
Malicious
First seen:
2021-05-05 03:20:50 UTC
AV detection:
33 of 47 (70.21%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.onyxcomputing.com/u8nw/
Unpacked files
SH256 hash:
275285c37d855d300ec1da03896538f21b1cebad07a63bc50861d0cf0050ac79
MD5 hash:
0aae4bc5f5cf93acb20784cd7df703dc
SHA1 hash:
9bfd9be2d3f92636b86e658684fc1cc25f18e611
SH256 hash:
d3501787751324e615bd13ed80417360fbd7558385662ac34c51b34802f9b9d4
MD5 hash:
e3ef839d952e85b861b7b15faad53f8e
SHA1 hash:
feec9cf7cd91f7d3ba245388ff4655f5b3aecf21
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments