MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd6dba0589aac8951a4ddc6bcbbbf76f478b1df4ef93e6f1df0bd789f560d32a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments 1

SHA256 hash: dd6dba0589aac8951a4ddc6bcbbbf76f478b1df4ef93e6f1df0bd789f560d32a
SHA3-384 hash: e5f97ffb3fdfd17339435503448e17083e09aa4d2f3b9b94df5f5e43e838cc5a3dbe00e075030f24cd27463af9931ec7
SHA1 hash: 32ece9b9c9e1109bb763d5319e442e38d78f5c5b
MD5 hash: 0729d187737ac21905310fc105436605
humanhash: kilo-arizona-foxtrot-undress
File name:0729d187737ac21905310fc105436605
Download: download sample
Signature Formbook
File size:1'252'864 bytes
First seen:2021-11-16 08:20:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:bLzoLGL2IrRdjkxZgDnhhHAqX0NoOELy/78AQvA:n0fIjoZgDngy0NoOEGz8
Threatray 11'213 similar samples on MalwareBazaar
TLSH T184457C163945CA15C16A2337CCEF80A44BFCBD81BD97EB2A7DAA33BC4411BB608654DD
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: CMSTP Execution Process Creation
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 522678 Sample: GMd6oyTXuj Startdate: 16/11/2021 Architecture: WINDOWS Score: 100 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 7 other signatures 2->43 10 GMd6oyTXuj.exe 3 2->10         started        process3 signatures4 53 Tries to detect virtualization through RDTSC time measurements 10->53 13 GMd6oyTXuj.exe 10->13         started        process5 signatures6 55 Modifies the context of a thread in another process (thread injection) 13->55 57 Maps a DLL or memory area into another process 13->57 59 Sample uses process hollowing technique 13->59 61 Queues an APC in another process (thread injection) 13->61 16 explorer.exe 13->16 injected process7 dnsIp8 29 www.elpasomedicare.com 70.32.68.127, 49810, 80 MEDIATEMPLEUS United States 16->29 31 shops.myshopify.com 23.227.38.74, 49805, 80 CLOUDFLARENETUS Canada 16->31 33 www.rudolphsxmasdeco.com 16->33 35 System process connects to network (likely due to code injection or exploit) 16->35 20 cmstp.exe 16->20         started        23 autofmt.exe 16->23         started        signatures9 process10 signatures11 45 Self deletion via cmd delete 20->45 47 Modifies the context of a thread in another process (thread injection) 20->47 49 Maps a DLL or memory area into another process 20->49 51 Tries to detect virtualization through RDTSC time measurements 20->51 25 cmd.exe 1 20->25         started        process12 process13 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-16 08:35:35 UTC
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:e5dn rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.elpasomedicare.com/e5dn/
Unpacked files
SH256 hash:
1467ae09b701b51346ec370d854a9be3c3b05f3d645799cd02412f84fe72f128
MD5 hash:
69c25d37e2886098b33c20b973c6ce21
SHA1 hash:
1afbefb24a86f4340740be8db6b766e65b616fc8
SH256 hash:
86fe170cc6dd3a576807c1192a06ead68bf210f9ccd14f1a81d4f44c2dbcc25f
MD5 hash:
bf5c170790a9378101dbc312303925e3
SHA1 hash:
bddaf21c02ba5cec7c4dfd1b1f289e23714a8ba8
SH256 hash:
69fd1d71d1827a715d37a6f1e4265551de76ff28b09722c8ac8315bfcc64a590
MD5 hash:
09463763a91ffbc113fd0c955dd3a00c
SHA1 hash:
705c345dc5ce34eff63c11937cc93f2876aa9f99
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
dd6dba0589aac8951a4ddc6bcbbbf76f478b1df4ef93e6f1df0bd789f560d32a
MD5 hash:
0729d187737ac21905310fc105436605
SHA1 hash:
32ece9b9c9e1109bb763d5319e442e38d78f5c5b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe dd6dba0589aac8951a4ddc6bcbbbf76f478b1df4ef93e6f1df0bd789f560d32a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-16 08:21:00 UTC

url : hxxp://samsung-tv.tk/emezx.exe