MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dbdffd74b6ea1de962cb1e64468cbc4cac545311c1bc3eddfed142fb57125002. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: dbdffd74b6ea1de962cb1e64468cbc4cac545311c1bc3eddfed142fb57125002
SHA3-384 hash: f248b0113b4782c97c3f14bd0c9b7e5ceb973152e5995c4fc22688b5ff84f1f65692aecf966215f3ae218edc4c976bc2
SHA1 hash: 419733fb51fa058a7fa4337c6d9b8b370c214230
MD5 hash: 5bb832062f9c79305f4a49e404534386
humanhash: charlie-utah-ceiling-maine
File name:Order.exe
Download: download sample
Signature Formbook
File size:799'744 bytes
First seen:2021-06-23 13:15:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:2JZaF9GF2zrySIOBLpO5V0ouuMHrgBSvsI7qbBgx0r88WlvZK13Yjpr7AFb5VR+7:JjaSIc6Juu8QSUIDxlHZKedrWbRFef
Threatray 6'107 similar samples on MalwareBazaar
TLSH A305E1243AEA5019F173EF395AF474D69A7FBB233706D95D1091038E4B23A42CF9193A
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order.exe
Verdict:
Malicious activity
Analysis date:
2021-06-23 13:17:27 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 439007 Sample: Order.exe Startdate: 23/06/2021 Architecture: WINDOWS Score: 100 27 www.mutschein.com 2->27 29 www.schul-service.com 2->29 31 mutschein.com 2->31 49 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->49 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 7 other signatures 2->55 9 explorer.exe 2->9         started        13 Order.exe 3 2->13         started        signatures3 process4 dnsIp5 33 generalplex.com 108.167.183.94, 49724, 80 UNIFIEDLAYER-AS-1US United States 9->33 35 www.dovetailgoodlife.xyz 104.21.49.136, 49727, 80 CLOUDFLARENETUS United States 9->35 37 11 other IPs or domains 9->37 57 System process connects to network (likely due to code injection or exploit) 9->57 59 Performs DNS queries to domains with low reputation 9->59 61 Uses netsh to modify the Windows network and firewall settings 9->61 16 netsh.exe 9->16         started        25 C:\Users\user\AppData\Local\...\Order.exe.log, ASCII 13->25 dropped 63 Tries to detect virtualization through RDTSC time measurements 13->63 65 Injects a PE file into a foreign processes 13->65 19 Order.exe 13->19         started        file6 signatures7 process8 signatures9 39 Tries to detect virtualization through RDTSC time measurements 16->39 21 cmd.exe 1 16->21         started        41 Modifies the context of a thread in another process (thread injection) 19->41 43 Maps a DLL or memory area into another process 19->43 45 Sample uses process hollowing technique 19->45 47 Queues an APC in another process (thread injection) 19->47 process10 process11 23 conhost.exe 21->23         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-06-23 09:50:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.generalplex.com/pz9b/
Unpacked files
SH256 hash:
d7bcbc15f93fd2d0373978bb35fccdfa5a9f227ddc452b98bbe4593571dab30f
MD5 hash:
124e2ed7b412c2b10014eece6f3d3999
SHA1 hash:
b0a491a00fb6e6c67860fe8cc01298b0a4c31981
SH256 hash:
1c5e0a0d909d1da24af87967a1e154c8aa490a1f99c6624e7214d20eb84f4fec
MD5 hash:
81faf15c7e3c9446d906659f7c7a9f16
SHA1 hash:
d7e05a22b109ce608109dc509029a7fe22b4b8bf
SH256 hash:
dbdffd74b6ea1de962cb1e64468cbc4cac545311c1bc3eddfed142fb57125002
MD5 hash:
5bb832062f9c79305f4a49e404534386
SHA1 hash:
419733fb51fa058a7fa4337c6d9b8b370c214230
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments