MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 028fb2b55806708dc61ab34ad360998449e5710eca9d0f85cae4987c6144acf6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 028fb2b55806708dc61ab34ad360998449e5710eca9d0f85cae4987c6144acf6
SHA3-384 hash: f74840c27850facb92bf9220f8996a5395376534c20f9836a1989223e33f79eb3e22d5fdc80488e431259d3a93bc815f
SHA1 hash: 6695e6b3dbfd2414f5d97141cb97a8af52cb6cd9
MD5 hash: ba1eac04ff3f8c3345a337b7bb19ba2e
humanhash: cold-minnesota-autumn-quebec
File name:porosi e re Fature Proforma.exe
Download: download sample
Signature Formbook
File size:775'680 bytes
First seen:2021-05-25 08:17:35 UTC
Last seen:2021-05-25 09:02:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d87d9fdc6b6d5d588c0b63d9011cbcb1 (2 x Formbook, 1 x RemcosRAT)
ssdeep 12288:7njVUBb1kR2Jjk6t4GmRiEF3jbR/6upi0MQyjJMEacp7xmNs:7nJUdu259mRiEFTbR/6l7QyjJhLes
Threatray 5'356 similar samples on MalwareBazaar
TLSH 7BF49D32F29101BAC16B0A345C1793A95869BF303D346CA6BBF53D4C6E7E2513E2D6D2
Reporter GovCERT_CH
Tags:FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
porosi e re Fature Proforma.exe
Verdict:
No threats detected
Analysis date:
2021-05-25 08:20:27 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 423707 Sample: porosi e re Fature Proforma.exe Startdate: 25/05/2021 Architecture: WINDOWS Score: 100 29 www.mandirana.com 2->29 31 mandirana.com 2->31 33 www.wapdevs.com 2->33 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 3 other signatures 2->49 11 porosi e re Fature Proforma.exe 17 2->11         started        signatures3 process4 dnsIp5 41 cdn.discordapp.com 162.159.135.233, 443, 49716, 49717 CLOUDFLARENETUS United States 11->41 59 Writes to foreign memory regions 11->59 61 Allocates memory in foreign processes 11->61 63 Creates a thread in another existing process (thread injection) 11->63 65 Injects a PE file into a foreign processes 11->65 15 mshta.exe 11->15         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 2 other signatures 15->73 18 explorer.exe 15->18 injected process9 dnsIp10 35 sbsfe-p8.geo.mf0.yahoodns.net 98.137.244.37, 49755, 80 YAHOO-GQ1US United States 18->35 37 www.gomashio-taste.com 118.27.99.25, 49761, 80 INTERQGMOInternetIncJP Japan 18->37 39 19 other IPs or domains 18->39 51 System process connects to network (likely due to code injection or exploit) 18->51 22 control.exe 18->22         started        signatures11 process12 signatures13 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-05-25 08:10:41 UTC
AV detection:
22 of 47 (46.81%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.brandonprattdrums.com/nt8e/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 028fb2b55806708dc61ab34ad360998449e5710eca9d0f85cae4987c6144acf6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments