MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ded4435057919aa79f8453db4172ffd89198323fa247e70daa418a7a21136df2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: ded4435057919aa79f8453db4172ffd89198323fa247e70daa418a7a21136df2
SHA3-384 hash: 3bbe6dc86cb8c882c2816879259de89df8ee648ce43c3a5cbb99f581620b4f8a65ee22b56f07f1438f2e3c8da59b06ac
SHA1 hash: c82f2183ed149df1e7092eff771e3d3a27504105
MD5 hash: de0c93fb785b1936a0235248083f6864
humanhash: twelve-may-asparagus-queen
File name:LIST OF PRODUCTS NEEDED.exe
Download: download sample
Signature Formbook
File size:572'416 bytes
First seen:2020-11-19 14:27:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:kmeSgEFQeVbvlAcpJjBucotj/+N+kcV9V4avS6ntYfET:0SgEFXbdj8ttj/+N+TV7lntYf
TLSH FDC423C3636DE7A8C63523B66119201A1075A9C1B422DBC6DFECD55116E3BFF10E4DB2
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 320637 Sample: LIST OF PRODUCTS NEEDED.exe Startdate: 19/11/2020 Architecture: WINDOWS Score: 100 34 www.locallygrownmedia.com 2->34 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 3 other signatures 2->48 11 LIST OF PRODUCTS NEEDED.exe 1 2->11         started        signatures3 process4 signatures5 64 Writes to foreign memory regions 11->64 66 Maps a DLL or memory area into another process 11->66 14 RegAsm.exe 11->14         started        17 LIST OF PRODUCTS NEEDED.exe 11->17         started        process6 signatures7 68 Modifies the context of a thread in another process (thread injection) 14->68 70 Maps a DLL or memory area into another process 14->70 72 Sample uses process hollowing technique 14->72 76 2 other signatures 14->76 19 explorer.exe 14->19 injected 74 Writes to foreign memory regions 17->74 23 RegAsm.exe 17->23         started        process8 dnsIp9 36 present-motherhood.com 34.102.136.180, 49735, 80 GOOGLEUS United States 19->36 38 www.present-motherhood.com 19->38 40 2 other IPs or domains 19->40 50 System process connects to network (likely due to code injection or exploit) 19->50 25 cmmon32.exe 19->25         started        28 wlanext.exe 19->28         started        52 Modifies the context of a thread in another process (thread injection) 23->52 54 Maps a DLL or memory area into another process 23->54 56 Sample uses process hollowing technique 23->56 signatures10 process11 signatures12 58 Modifies the context of a thread in another process (thread injection) 25->58 60 Maps a DLL or memory area into another process 25->60 62 Tries to detect virtualization through RDTSC time measurements 25->62 30 cmd.exe 1 25->30         started        process13 process14 32 conhost.exe 30->32         started       
Threat name:
ByteCode-MSIL.Ransomware.TeslaCrypt
Status:
Malicious
First seen:
2020-11-17 20:36:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.dagadia.com/pna/
Unpacked files
SH256 hash:
ded4435057919aa79f8453db4172ffd89198323fa247e70daa418a7a21136df2
MD5 hash:
de0c93fb785b1936a0235248083f6864
SHA1 hash:
c82f2183ed149df1e7092eff771e3d3a27504105
SH256 hash:
8e4089d7fd701cb27a744d0170d8e17e202e5cd8dd70b575ed88849c21e46090
MD5 hash:
76fa55fd894dde95826a03bbfb15e69e
SHA1 hash:
8b2dfe2dce04cdc8115c12c5d264bd5c4d6f970c
SH256 hash:
93c5b27938fa31044ae3611e93bbdf457e79af23f4b707608dd7b2c2278bebe6
MD5 hash:
d746ab6b3d5ad16da1c18b37f2dfacff
SHA1 hash:
2780d3ab625248af6cc987bb402a750cddaba217
Detections:
win_formbook_g0 win_formbook_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments