MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9af61c7590a4850ff8a8f021ad2b9f7536757d658b281e883e758065637bdd5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: d9af61c7590a4850ff8a8f021ad2b9f7536757d658b281e883e758065637bdd5
SHA3-384 hash: 8f078c62a315bbeda90262d2521009feaba75fb9cce1a26a942840bf43df4193b30c626139d85c63466fd97f5936a2c4
SHA1 hash: 46b504f9d3b02ff66ae640167e5ae3d8737dd44f
MD5 hash: bf5426f3ef54fb82433db41d5e8533a5
humanhash: nine-low-early-diet
File name:Order.exe
Download: download sample
Signature Formbook
File size:246'784 bytes
First seen:2022-06-21 08:04:07 UTC
Last seen:2022-06-21 08:34:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 09876ad8ac5cf1f5f38f35bc6647489a (4 x Formbook, 2 x AveMariaRAT)
ssdeep 6144:emysSxNmsmijSq8Iij0MKrpiIH2b66666666666666666666666666666666666b:ehes7jSqcSwu
TLSH T1A9349E5338D460BAF8DA0AB7CC681460299B7D325F2D012F14CBF68B78FB5C9692D917
TrID 35.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
11.1% (.EXE) Win32 Executable (generic) (4505/5/1)
7.4% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
5.1% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon c8c982848998ac94 (10 x Formbook, 6 x DBatLoader, 4 x RemcosRAT)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching the process to interact with network services
Launching a process
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autorun fareit packed wacatac
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader, FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected DBatLoader
Yara detected FormBook
Yara detected UAC Bypass using ComputerDefaults
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 649374 Sample: Order.exe Startdate: 21/06/2022 Architecture: WINDOWS Score: 100 56 www.huyueyq.com 2->56 58 www.fastimporter.com 2->58 90 Snort IDS alert for network traffic 2->90 92 Malicious sample detected (through community Yara rule) 2->92 94 Antivirus detection for URL or domain 2->94 96 7 other signatures 2->96 11 Order.exe 1 21 2->11         started        signatures3 process4 dnsIp5 64 l-0003.l-dc-msedge.net 13.107.43.12, 443, 49725, 49733 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->64 66 onedrive.live.com 11->66 68 2 other IPs or domains 11->68 50 C:\Users\Public\Libraries\Rwooihhzlf.exe, PE32 11->50 dropped 52 C:\Users\Public\Libraries\RwooihhzlfO.bat, ASCII 11->52 dropped 54 C:\Users\...\Rwooihhzlf.exe:Zone.Identifier, ASCII 11->54 dropped 106 Tries to detect virtualization through RDTSC time measurements 11->106 108 Injects a PE file into a foreign processes 11->108 16 Order.exe 11->16         started        19 cmd.exe 1 11->19         started        file6 signatures7 process8 signatures9 82 Modifies the context of a thread in another process (thread injection) 16->82 84 Maps a DLL or memory area into another process 16->84 86 Sample uses process hollowing technique 16->86 88 Queues an APC in another process (thread injection) 16->88 21 explorer.exe 2 16->21 injected 25 cmd.exe 1 19->25         started        27 conhost.exe 19->27         started        process10 dnsIp11 60 opoetafetado.com 192.185.131.238, 49823, 80 UNIFIEDLAYER-AS-1US United States 21->60 62 www.opoetafetado.com 21->62 98 System process connects to network (likely due to code injection or exploit) 21->98 29 Rwooihhzlf.exe 15 21->29         started        33 Rwooihhzlf.exe 15 21->33         started        35 msiexec.exe 21->35         started        39 2 other processes 21->39 37 conhost.exe 25->37         started        signatures12 process13 dnsIp14 70 l-0004.l-dc-msedge.net 13.107.43.13, 443, 49741, 49750 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 29->70 72 onedrive.live.com 29->72 78 3 other IPs or domains 29->78 110 Multi AV Scanner detection for dropped file 29->110 112 Tries to detect virtualization through RDTSC time measurements 29->112 114 Injects a PE file into a foreign processes 29->114 41 Rwooihhzlf.exe 29->41         started        74 onedrive.live.com 33->74 76 l-0003.l-dc-msedge.net 33->76 80 2 other IPs or domains 33->80 44 Rwooihhzlf.exe 33->44         started        116 Modifies the context of a thread in another process (thread injection) 35->116 118 Maps a DLL or memory area into another process 35->118 46 cmd.exe 1 35->46         started        signatures15 process16 signatures17 100 Modifies the context of a thread in another process (thread injection) 44->100 102 Maps a DLL or memory area into another process 44->102 104 Sample uses process hollowing technique 44->104 48 conhost.exe 46->48         started        process18
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-06-21 07:29:26 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:modiloader family:xloader campaign:ne5f loader persistence rat spyware stealer suricata trojan
Behaviour
Modifies Internet Explorer settings
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
Adds policy Run key to start application
ModiLoader Second Stage
Xloader Payload
ModiLoader, DBatLoader
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
ed6c66d4ca88bb0ae91260db77f83e239c812edda47b23bf0a8c471b0d64f331
MD5 hash:
512c76fe6654f9ce1b8c883dba0e69f1
SHA1 hash:
9d80f216e22fe6e4a9b03f63ab5028d729a6cab1
SH256 hash:
0b4b7d7628499c9d0c62562dc64f22baf5390cd32f71e0317c259511ae85b5b6
MD5 hash:
d6e8fb9c9383709a7475144fbc74cb44
SHA1 hash:
3dc32f98eb13d725511b64924730132883ad3591
SH256 hash:
d9af61c7590a4850ff8a8f021ad2b9f7536757d658b281e883e758065637bdd5
MD5 hash:
bf5426f3ef54fb82433db41d5e8533a5
SHA1 hash:
46b504f9d3b02ff66ae640167e5ae3d8737dd44f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe d9af61c7590a4850ff8a8f021ad2b9f7536757d658b281e883e758065637bdd5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments