MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec9d091c881ad4da6f5e77f947c2723b1aa374fbf373931871c767dfb9cabb0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 1 File information Comments

SHA256 hash: ec9d091c881ad4da6f5e77f947c2723b1aa374fbf373931871c767dfb9cabb0e
SHA3-384 hash: 21633d7c93c4fdb72a513b530e9e0dd60e8180fe86768ed44a0e623441213603f89855cddc7632709983ad580d008cce
SHA1 hash: af52386882ee00e91425ebce6fb409b36cd49d2c
MD5 hash: 69c2be41eea373b5fd86c88464868064
humanhash: wisconsin-kitten-eleven-six
File name:JUNE updated SOA.exe
Download: download sample
Signature Formbook
File size:361'170 bytes
First seen:2023-07-04 15:48:13 UTC
Last seen:2023-07-05 13:56:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 429 x GuLoader)
ssdeep 6144:vYa6cmu5R3tS1ZmDoPfLLw6gCeF00DxKzMu+GAPgnYyXy8eBkoxG+o3V6kfm:vYSz5eZmMPfLhEFBszj+GAPeLi8e+6qm
Threatray 3'378 similar samples on MalwareBazaar
TLSH T11E7423042615C5F7E8332AB2C6BB07B659B5474401BC7A3F1384E76E79F3812A91FBA1
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter cocaman
Tags:exe FormBook Shipping

Intelligence


File Origin
# of uploads :
4
# of downloads :
293
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
JUNE updated SOA.exe
Verdict:
Malicious activity
Analysis date:
2023-07-04 15:51:14 UTC
Tags:
formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Restart of the analyzed sample
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Setting browser functions hooks
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Detected FormBook malware
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Steal Google chrome login data
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1266737 Sample: JUNE_updated_SOA.exe Startdate: 04/07/2023 Architecture: WINDOWS Score: 100 60 www.prosblogs.com 2->60 62 prosblogs.com 2->62 78 Snort IDS alert for network traffic 2->78 80 Found malware configuration 2->80 82 Malicious sample detected (through community Yara rule) 2->82 84 8 other signatures 2->84 11 JUNE_updated_SOA.exe 1 21 2->11         started        signatures3 process4 file5 56 C:\Users\user\AppData\...\uqajfoktdyiqm.exe, PE32 11->56 dropped 58 C:\Users\user\AppData\Local\...\ztgffpw.dll, PE32 11->58 dropped 108 Detected unpacking (changes PE section rights) 11->108 110 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 11->110 112 Creates multiple autostart registry keys 11->112 114 2 other signatures 11->114 15 JUNE_updated_SOA.exe 11->15         started        signatures6 process7 signatures8 116 Modifies the context of a thread in another process (thread injection) 15->116 118 Maps a DLL or memory area into another process 15->118 120 Sample uses process hollowing technique 15->120 122 Queues an APC in another process (thread injection) 15->122 18 explorer.exe 16 24 15->18 injected process9 dnsIp10 64 www.86slsz.com 18->64 66 www.ccxx0.com 104.245.239.232, 49691, 49692, 49693 QUICKPACKETUS United States 18->66 68 8 other IPs or domains 18->68 86 System process connects to network (likely due to code injection or exploit) 18->86 22 uqajfoktdyiqm.exe 19 18->22         started        26 control.exe 1 19 18->26         started        28 uqajfoktdyiqm.exe 19 18->28         started        30 4 other processes 18->30 signatures11 process12 file13 46 C:\Users\user\AppData\Local\...\ztgffpw.dll, PE32 22->46 dropped 88 Multi AV Scanner detection for dropped file 22->88 90 Detected unpacking (changes PE section rights) 22->90 92 Machine Learning detection for dropped file 22->92 32 uqajfoktdyiqm.exe 22->32         started        48 C:\Users\user\AppData\...\5LLlogrv.ini, data 26->48 dropped 50 C:\Users\user\AppData\...\5LLlogri.ini, data 26->50 dropped 94 Tries to steal Mail credentials (via file / registry access) 26->94 96 Creates multiple autostart registry keys 26->96 98 Tries to harvest and steal browser information (history, passwords, etc) 26->98 100 Modifies the context of a thread in another process (thread injection) 26->100 35 cmd.exe 2 26->35         started        52 C:\Users\user\AppData\Local\...\ztgffpw.dll, PE32 28->52 dropped 102 Maps a DLL or memory area into another process 28->102 38 uqajfoktdyiqm.exe 28->38         started        54 C:\Users\user\AppData\Local\...\ztgffpw.dll, PE32 30->54 dropped 104 Detected FormBook malware 30->104 106 Tries to detect virtualization through RDTSC time measurements 30->106 40 uqajfoktdyiqm.exe 30->40         started        signatures14 process15 file16 70 Modifies the context of a thread in another process (thread injection) 32->70 72 Maps a DLL or memory area into another process 32->72 74 Sample uses process hollowing technique 32->74 44 C:\Users\user\AppData\Local\Temp\DB1, SQLite 35->44 dropped 76 Tries to harvest and steal browser information (history, passwords, etc) 35->76 42 conhost.exe 35->42         started        signatures17 process18
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-04 08:47:33 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:s28y persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Loads dropped DLL
Formbook payload
Formbook
Unpacked files
SH256 hash:
61e8097de8efef06b7510abffb5e8be94f70c8c8e00c5ac8c3dc00e8be45f740
MD5 hash:
fe8d97766d43cb2325e30421ccd9583e
SHA1 hash:
53ff473d6b9dbc624e8fdb4575e680658cff41cc
SH256 hash:
61e8097de8efef06b7510abffb5e8be94f70c8c8e00c5ac8c3dc00e8be45f740
MD5 hash:
fe8d97766d43cb2325e30421ccd9583e
SHA1 hash:
53ff473d6b9dbc624e8fdb4575e680658cff41cc
SH256 hash:
ec9d091c881ad4da6f5e77f947c2723b1aa374fbf373931871c767dfb9cabb0e
MD5 hash:
69c2be41eea373b5fd86c88464868064
SHA1 hash:
af52386882ee00e91425ebce6fb409b36cd49d2c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ec9d091c881ad4da6f5e77f947c2723b1aa374fbf373931871c767dfb9cabb0e

(this sample)

Comments