MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fff77f3852a66a56bad4ec5bc1c1bc2afb0b08b8ea65393384a1ee6917dcb355. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: fff77f3852a66a56bad4ec5bc1c1bc2afb0b08b8ea65393384a1ee6917dcb355
SHA3-384 hash: 7bd1ae193fb40629a757ba2699f22a9bfc1b0817b3043ec268ae9df4700345b0fe993a6e8e2b47a98ad7381c0db79c8a
SHA1 hash: 9f9e8b7c5b287a55483aef583a058ed7af5d2fbf
MD5 hash: ee61cb46b439d17909a37232d4ac614b
humanhash: may-freddie-sierra-mobile
File name:PO.exe
Download: download sample
Signature Formbook
File size:356'352 bytes
First seen:2021-10-19 14:08:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:rpj55Mo7S9ekqxq/ZL4krvSooBbjYj4RvNLvVQPDRvqvY:lUoe9evxqxL4y32bjYj+vZVUDRvqw
Threatray 10'798 similar samples on MalwareBazaar
TLSH T1DD7402146BE0032AC1BE57F385799B10D371F6AB6916E71C5EE654CE0C7A38088D17AB
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 505609 Sample: PO.exe Startdate: 19/10/2021 Architecture: WINDOWS Score: 100 35 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 5 other signatures 2->41 10 PO.exe 3 2->10         started        process3 signatures4 51 Tries to detect virtualization through RDTSC time measurements 10->51 53 Injects a PE file into a foreign processes 10->53 13 PO.exe 10->13         started        process5 signatures6 55 Modifies the context of a thread in another process (thread injection) 13->55 57 Maps a DLL or memory area into another process 13->57 59 Sample uses process hollowing technique 13->59 61 Queues an APC in another process (thread injection) 13->61 16 explorer.exe 13->16 injected process7 dnsIp8 27 www.pwuq9t.com 103.101.153.212, 80 FENGNIAOBeijingFengniaoNetworkTechnologyCoLtdCN China 16->27 29 www.xhwipbr.com 154.208.85.198, 49827, 80 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 16->29 31 5 other IPs or domains 16->31 33 System process connects to network (likely due to code injection or exploit) 16->33 20 cscript.exe 16->20         started        signatures9 process10 signatures11 43 Self deletion via cmd delete 20->43 45 Modifies the context of a thread in another process (thread injection) 20->45 47 Maps a DLL or memory area into another process 20->47 49 Tries to detect virtualization through RDTSC time measurements 20->49 23 cmd.exe 1 20->23         started        process12 process13 25 conhost.exe 23->25         started       
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2021-10-19 14:09:05 UTC
AV detection:
16 of 43 (37.21%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:riho loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.teamsterslocal553.com/riho/
Unpacked files
SH256 hash:
adc5cfe7c646308360deeb922a237b860c0ebeae19bba890dd055428b95c1224
MD5 hash:
5b303165e3459a9a5d8d5bf3fcd8a699
SHA1 hash:
7183e84a8734c1396733f64c33523b17f1665b6f
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
48d7760ddb4000f2defd091eaabf1ea181dd536a55316274a59a0bbff827d5b1
MD5 hash:
4260463b2bd49a68791133686a557484
SHA1 hash:
0f7f9b2fc318e6db47180b952f4472d5f61fc81c
SH256 hash:
1530725c699f3424cf6896b960405667d6bffbbbb25524a35c7bd316cac7691c
MD5 hash:
750e3889f6832b48a20e16906cdc1036
SHA1 hash:
9bb2eb265d179e6a7dbec6dcbe0b8594a6f25628
SH256 hash:
7b4ba24781e21b310e2749bc2f7a80b9670a4198a54d26e42079a6a1c1be6ae7
MD5 hash:
7b77d210bf6b00fd8ee8187198852052
SHA1 hash:
7f78d6294a269349fc9a49ad3c8ccb3c3d2665b4
SH256 hash:
fff77f3852a66a56bad4ec5bc1c1bc2afb0b08b8ea65393384a1ee6917dcb355
MD5 hash:
ee61cb46b439d17909a37232d4ac614b
SHA1 hash:
9f9e8b7c5b287a55483aef583a058ed7af5d2fbf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe fff77f3852a66a56bad4ec5bc1c1bc2afb0b08b8ea65393384a1ee6917dcb355

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments