MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 4 File information Comments

SHA256 hash: 078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c
SHA3-384 hash: 201a04a404ac5b0ad9c72d1fdaf66234caf60ea3b96d90b45f20d5255e1e4769a7e5dbe96a0bf9210edb4cb9a52c683a
SHA1 hash: 4243cc3717a371b2fdf4a7eb0387ea3b19a62764
MD5 hash: 4a699c45efa52f13210361413ebd9358
humanhash: emma-west-venus-five
File name:Ticari Siparis Belgesi 26 07 2024 17545000600.exe
Download: download sample
Signature Formbook
File size:572'928 bytes
First seen:2024-07-31 13:56:52 UTC
Last seen:2024-07-31 14:28:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:CLHaT8l/bECvA5LWZv31r3KXDtlv0eKpXcyoEFvR9FOv4Qx11:2aTC/bECvA5LWZv31r3gDtlcexENR9Fo
Threatray 1'511 similar samples on MalwareBazaar
TLSH T174C423592E11CB78E66D3B7060E1C56103FA61A76ABBDF9C2CD420FC6E937014249F6B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter malwarelabnet
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
360
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
TicariSiparisBelgesi2607202417545000600.exe
Verdict:
Malicious activity
Analysis date:
2024-07-26 19:02:14 UTC
Tags:
netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
Execution Static Stealth Msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1485412 Sample: Ticari Siparis Belgesi 26 0... Startdate: 31/07/2024 Architecture: WINDOWS Score: 100 37 www.xiangadvanced.site 2->37 39 www.xcxocef.shop 2->39 41 14 other IPs or domains 2->41 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Antivirus detection for URL or domain 2->53 55 12 other signatures 2->55 11 Ticari Siparis Belgesi 26 07 2024 17545000600.exe 4 2->11         started        signatures3 process4 file5 35 Ticari Siparis Bel...17545000600.exe.log, ASCII 11->35 dropped 59 Adds a directory exclusion to Windows Defender 11->59 61 Injects a PE file into a foreign processes 11->61 15 Ticari Siparis Belgesi 26 07 2024 17545000600.exe 11->15         started        18 powershell.exe 23 11->18         started        20 Ticari Siparis Belgesi 26 07 2024 17545000600.exe 11->20         started        signatures6 process7 signatures8 71 Modifies the context of a thread in another process (thread injection) 15->71 73 Maps a DLL or memory area into another process 15->73 75 Sample uses process hollowing technique 15->75 79 2 other signatures 15->79 22 explorer.exe 89 1 15->22 injected 77 Loading BitLocker PowerShell Module 18->77 26 conhost.exe 18->26         started        process9 dnsIp10 43 chalkandthimble.com 207.241.198.3, 52191, 80 LIGHTSOURCE-US United States 22->43 45 d1qrjwiza3wzm5.cloudfront.net 108.157.194.11, 52188, 80 AMAZON-02US United States 22->45 47 www.loyalbahis356.com 185.148.106.70, 52192, 80 TESONETLT Russian Federation 22->47 57 System process connects to network (likely due to code injection or exploit) 22->57 28 cmd.exe 22->28         started        signatures11 process12 signatures13 63 Modifies the context of a thread in another process (thread injection) 28->63 65 Maps a DLL or memory area into another process 28->65 67 Tries to detect virtualization through RDTSC time measurements 28->67 69 Switches to a custom stack to bypass stack traces 28->69 31 cmd.exe 1 28->31         started        process14 process15 33 conhost.exe 31->33         started       
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2024-07-26 13:41:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pz12 discovery execution rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Unpacked files
SH256 hash:
d1b7503d102f7db3a5be41f720b63a2f8ba6e87de5b9231773750710dd90a8c7
MD5 hash:
e1184ed5e43fec8af9a7aca7447e15bf
SHA1 hash:
b7114853ce1bfa8e590445db19d3df91b1d4cadd
SH256 hash:
39d7476e012f4c4c9252af88cfdf03ae469d9f23eab99996d2cf237aa0f1f6e5
MD5 hash:
28f0690ead0b7e6a9a509933a4b823af
SHA1 hash:
6d451b9e7455bb5f8672b915af3e91a5738d9355
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
49c7c96610a5fd1f4747a71baeec0f41c778d72e7826064a77612b11e420edc5
MD5 hash:
fe9c9d40ebc83809de857095876d293a
SHA1 hash:
12aabdf4dcadbb40c5d7910e084e64e2199a294d
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c
MD5 hash:
4a699c45efa52f13210361413ebd9358
SHA1 hash:
4243cc3717a371b2fdf4a7eb0387ea3b19a62764
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments