MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d8b1cfab3b5d2f483882f6c1406abafc5458f7affea357aa6f1438fdd82a34eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: d8b1cfab3b5d2f483882f6c1406abafc5458f7affea357aa6f1438fdd82a34eb
SHA3-384 hash: a5adf1172e287d913407a3b20c74d8c6a57f3f74815fb2551ecba3e39b49770e5037511177f60d32e0aec539c254e093
SHA1 hash: d185ed86db5a3ba5b30a08d79476a5af67884a7d
MD5 hash: 9c7e67b58116000d661038e8bd5a2ed4
humanhash: aspen-triple-white-moon
File name:Nuevo orden.exe
Download: download sample
Signature Formbook
File size:456'704 bytes
First seen:2020-08-19 13:10:36 UTC
Last seen:2020-08-19 13:45:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'614 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:xZQRQslVs2XR2fItkUDP/y2eA+1iZ1Z2vE2LP9SouU84PPqynrwM9ez2AZS:U/x0Obt+1irWPo04HZ
Threatray 2'274 similar samples on MalwareBazaar
TLSH AAA4E19760A13378C47C78F9901009934ABBCC66521AF67651F876BA11BE763CF2633E
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: lx1.morvanet.com
Sending IP: 46.4.222.5
From: info@arvinarman.com
Subject: Re: Re:Nuevo orden
Attachment: Nuevo orden.rar (contains "Nuevo orden.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
Detected FormBook malware
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM_3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 271547 Sample: Nuevo orden.exe Startdate: 20/08/2020 Architecture: WINDOWS Score: 100 58 www.clubfitdartmouth.com 2->58 76 Malicious sample detected (through community Yara rule) 2->76 78 Sigma detected: Scheduled temp file as task from temp location 2->78 80 Yara detected AntiVM_3 2->80 82 6 other signatures 2->82 11 Nuevo orden.exe 7 2->11         started        signatures3 process4 dnsIp5 66 192.168.2.1 unknown unknown 11->66 46 C:\Users\user\AppData\...\vWkIjlZOOc.exe, PE32 11->46 dropped 48 C:\Users\...\vWkIjlZOOc.exe:Zone.Identifier, ASCII 11->48 dropped 50 C:\Users\user\AppData\Local\...\tmpE599.tmp, XML 11->50 dropped 52 C:\Users\user\AppData\...52uevo orden.exe.log, ASCII 11->52 dropped 88 Writes to foreign memory regions 11->88 90 Injects a PE file into a foreign processes 11->90 16 RegSvcs.exe 11->16         started        19 schtasks.exe 1 11->19         started        file6 signatures7 process8 signatures9 68 Modifies the context of a thread in another process (thread injection) 16->68 70 Maps a DLL or memory area into another process 16->70 72 Sample uses process hollowing technique 16->72 74 2 other signatures 16->74 21 explorer.exe 4 6 16->21 injected 26 conhost.exe 19->26         started        process10 dnsIp11 60 bestcasasparticulares.com 144.208.68.216, 49739, 80 IMH-WESTUS United States 21->60 62 www.ukabhotels.info 21->62 64 www.bestcasasparticulares.com 21->64 44 C:\Users\user\AppData\...\v8tpllutxl.exe, PE32 21->44 dropped 84 System process connects to network (likely due to code injection or exploit) 21->84 86 Benign windows process drops PE files 21->86 28 mstsc.exe 1 17 21->28         started        32 v8tpllutxl.exe 2 21->32         started        34 v8tpllutxl.exe 1 21->34         started        file12 signatures13 process14 file15 54 C:\Users\user\AppData\...\7KLlogrv.ini, data 28->54 dropped 56 C:\Users\user\AppData\...\7KLlogri.ini, data 28->56 dropped 92 Detected FormBook malware 28->92 94 Tries to steal Mail credentials (via file access) 28->94 96 Tries to harvest and steal browser information (history, passwords, etc) 28->96 98 3 other signatures 28->98 36 cmd.exe 1 28->36         started        38 conhost.exe 32->38         started        40 conhost.exe 34->40         started        signatures16 process17 process18 42 conhost.exe 36->42         started       
Threat name:
ByteCode-MSIL.Ransomware.TeslaCrypt
Status:
Malicious
First seen:
2020-08-19 13:12:07 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.regulars6.info/rs26/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe d8b1cfab3b5d2f483882f6c1406abafc5458f7affea357aa6f1438fdd82a34eb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments