MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc24f060e9ffd04558497c27d9694182ab650ef2f985e29017ea63a7b7d3d5a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: fc24f060e9ffd04558497c27d9694182ab650ef2f985e29017ea63a7b7d3d5a6
SHA3-384 hash: 6bdba8e6cd991344b8c439f9693cee8158bc360ad6bfcdcd78e0426185d84ec8c1a52a7387f2c788eb75a13353662ed6
SHA1 hash: 15397760f9d089fb15fe252be6040d3a5d9b7fab
MD5 hash: 18ca3863bfd1ea32400b29d56e2fdf1f
humanhash: snake-echo-eighteen-cup
File name:DLT_85620000107.exe
Download: download sample
Signature Formbook
File size:473'600 bytes
First seen:2021-09-07 13:06:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:sCJSBdQUl1KBD5cft4JcYWX4b/ESJHR+1QQQT4k3kpZpQb3Mmu/pgZXzh8wcSuDT:PulC2ZX4BJKjQck0pnQrMmu/pgEwcJ
Threatray 9'902 similar samples on MalwareBazaar
TLSH T169A43AB359AA1808E9520EF04595B230D1752D5E3ACE9CC7EC8CBE1DD0377E7B09A52B
dhash icon b032cc442c8cd290 (6 x a310Logger, 2 x Formbook, 1 x RemcosRAT)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
301
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DLT_85620000107.exe
Verdict:
Malicious activity
Analysis date:
2021-09-07 13:07:29 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Sending a UDP request
DNS request
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 479036 Sample: DLT_85620000107.exe Startdate: 07/09/2021 Architecture: WINDOWS Score: 100 54 time.google.com 2->54 76 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->76 78 Found malware configuration 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 4 other signatures 2->82 11 DLT_85620000107.exe 9 2->11         started        signatures3 process4 file5 46 C:\Users\user\AppData\Roaming\...\pade.exe, PE32 11->46 dropped 48 C:\Users\user\AppData\...\DLT_85620000107.exe, PE32 11->48 dropped 50 C:\...\DLT_85620000107.exe:Zone.Identifier, ASCII 11->50 dropped 52 C:\Users\user\...\DLT_85620000107.exe.log, ASCII 11->52 dropped 96 Creates an undocumented autostart registry key 11->96 15 DLT_85620000107.exe 11->15         started        18 powershell.exe 18 11->18         started        21 powershell.exe 18 11->21         started        23 3 other processes 11->23 signatures6 process7 dnsIp8 98 Multi AV Scanner detection for dropped file 15->98 100 Modifies the context of a thread in another process (thread injection) 15->100 102 Maps a DLL or memory area into another process 15->102 104 3 other signatures 15->104 25 explorer.exe 15->25 injected 56 8.8.8.8.in-addr.arpa 18->56 64 3 other IPs or domains 18->64 29 conhost.exe 18->29         started        58 8.8.8.8.in-addr.arpa 21->58 66 4 other IPs or domains 21->66 31 conhost.exe 21->31         started        60 8.8.8.8.in-addr.arpa 23->60 62 8.8.8.8.in-addr.arpa 23->62 68 11 other IPs or domains 23->68 33 conhost.exe 23->33         started        35 conhost.exe 23->35         started        37 conhost.exe 23->37         started        signatures9 process10 dnsIp11 70 www.fernphilly.com 25->70 72 www.obluebeltvrwdbuy.com 104.160.190.61, 49725, 49737, 80 ST-BGPUS United States 25->72 74 25 other IPs or domains 25->74 92 System process connects to network (likely due to code injection or exploit) 25->92 94 Performs DNS queries to domains with low reputation 25->94 39 control.exe 25->39         started        signatures12 process13 signatures14 84 Self deletion via cmd delete 39->84 86 Modifies the context of a thread in another process (thread injection) 39->86 88 Maps a DLL or memory area into another process 39->88 90 Tries to detect virtualization through RDTSC time measurements 39->90 42 cmd.exe 39->42         started        process15 process16 44 conhost.exe 42->44         started       
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2021-09-07 13:00:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
58
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:wdhc loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.webtinchap.com/wdhc/
Unpacked files
SH256 hash:
e3cb19eeb473e44b9f4a012a074a34d6559618bc1a1ad74b31d61ec26f7aa30c
MD5 hash:
f96eaf4df251ad126407a019d034d758
SHA1 hash:
228170a29a5c453ce249b03efccf8eb80f490975
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
2c5069c4c3ea6c1bb217282e9a544950c784869a3ce3110e9a4598c58984f301
MD5 hash:
aeff1df375316c3c1e684e970df8b415
SHA1 hash:
a6a731e96dfb5f1af1857772608eaa85ce721e8f
SH256 hash:
059920900f0b38c0741934f8650683354bda7ea02ad4dbea6984f0e0305a98e7
MD5 hash:
f0008b0035e14088875066f8ff107d70
SHA1 hash:
980c56954cbb28e24d420b784fdce5c028eb2e5e
SH256 hash:
a742c96e314a9632157e79e1d1e68c87de7b147b0a8c84e6f863c5235c5ebfb5
MD5 hash:
58869dba9d06057211414d7b5366ce4f
SHA1 hash:
de03770665731939f9a122d067513b1045c49231
SH256 hash:
fc24f060e9ffd04558497c27d9694182ab650ef2f985e29017ea63a7b7d3d5a6
MD5 hash:
18ca3863bfd1ea32400b29d56e2fdf1f
SHA1 hash:
15397760f9d089fb15fe252be6040d3a5d9b7fab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Embedded_PE
Rule name:Embedded_PE
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments