MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd9a5e61103ab370f969785122c39305dbaaa79b1fe69c7ee8692bf66ccf72d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments 1

SHA256 hash: dd9a5e61103ab370f969785122c39305dbaaa79b1fe69c7ee8692bf66ccf72d0
SHA3-384 hash: 7db47d72c4bbea39f0256dcb22e68577b5efe00357d94f53b7abe2f2da128c4c0b828779c47b590c71f60de21bff9637
SHA1 hash: 856c1bcea7ac8af7c2d73f38833695a2cf3ffef8
MD5 hash: 76807cc8486b2b0088fffc4d069511c3
humanhash: monkey-solar-green-high
File name:76807cc8486b2b0088fffc4d069511c3
Download: download sample
Signature Formbook
File size:233'178 bytes
First seen:2022-05-10 12:07:42 UTC
Last seen:2022-05-10 12:58:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZmAai6UOAC3IVFQFE/nfW995bM6SHf1m0JxTmR:HNlAn6E/bfCbM6SdmUxg
Threatray 15'328 similar samples on MalwareBazaar
TLSH T1FA34120452D0C067C8B26632193A97927BAACA0E157C930F63B47F5D7A727C34D1AF56
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
231
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
76807cc8486b2b0088fffc4d069511c3
Verdict:
Malicious activity
Analysis date:
2022-05-10 20:33:40 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Searching for synchronization primitives
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 623488 Sample: lCtoyfcSfR Startdate: 10/05/2022 Architecture: WINDOWS Score: 100 47 Snort IDS alert for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 5 other signatures 2->53 11 lCtoyfcSfR.exe 18 2->11         started        process3 file4 31 C:\Users\user\AppData\Local\Temp\mynzwb.exe, PE32 11->31 dropped 14 mynzwb.exe 11->14         started        process5 signatures6 63 Multi AV Scanner detection for dropped file 14->63 65 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 14->65 67 Tries to detect virtualization through RDTSC time measurements 14->67 69 Injects a PE file into a foreign processes 14->69 17 mynzwb.exe 14->17         started        process7 signatures8 39 Modifies the context of a thread in another process (thread injection) 17->39 41 Maps a DLL or memory area into another process 17->41 43 Sample uses process hollowing technique 17->43 45 Queues an APC in another process (thread injection) 17->45 20 explorer.exe 17->20 injected process9 dnsIp10 33 realworldgb488.rest 68.65.123.42, 49770, 80 NAMECHEAP-NETUS United States 20->33 35 www.hellanatural.com 13.56.33.8, 49769, 80 AMAZON-02US United States 20->35 37 6 other IPs or domains 20->37 55 System process connects to network (likely due to code injection or exploit) 20->55 24 chkdsk.exe 20->24         started        signatures11 process12 signatures13 57 Modifies the context of a thread in another process (thread injection) 24->57 59 Maps a DLL or memory area into another process 24->59 61 Tries to detect virtualization through RDTSC time measurements 24->61 27 cmd.exe 1 24->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2022-05-10 03:30:50 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader campaign:bs8f loader persistence rat spyware stealer suricata trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Loads dropped DLL
Reads user/profile data of web browsers
Adds policy Run key to start application
Executes dropped EXE
Xloader Payload
Formbook
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
Unpacked files
SH256 hash:
bb4d204b44e73468bc30c42f0492babc474b786709fc729061311dcb5fb3638f
MD5 hash:
829b6b8b9fa8354b66f44fb98a6a389c
SHA1 hash:
c65f2d8fc8a74fdd4964058008b5cb1e174a76a6
SH256 hash:
dd9a5e61103ab370f969785122c39305dbaaa79b1fe69c7ee8692bf66ccf72d0
MD5 hash:
76807cc8486b2b0088fffc4d069511c3
SHA1 hash:
856c1bcea7ac8af7c2d73f38833695a2cf3ffef8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe dd9a5e61103ab370f969785122c39305dbaaa79b1fe69c7ee8692bf66ccf72d0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-05-10 12:07:46 UTC

url : hxxp://192.3.152.135/Nestle/data.exe