MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1433291db27a99f71c5f0952140b96fb9110cffcf412b1bdcb0bdb1abb2cb07b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 1433291db27a99f71c5f0952140b96fb9110cffcf412b1bdcb0bdb1abb2cb07b
SHA3-384 hash: abc3fa041e6f1f9066249c9470c372794519ec81edbc9a0e0c408be6e0766eea1fa53960a767947c70113a36f013e992
SHA1 hash: 18c188ae809c9d9c9d54cdd0000fc3e8729be8fd
MD5 hash: 08d89644090b766629f1e9959d25be8a
humanhash: quebec-jig-hamper-high
File name:Processed payment-pdf-.exe
Download: download sample
Signature Formbook
File size:681'984 bytes
First seen:2023-01-29 01:17:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:7C66Bm2iNNzPHWQqQqOsEmNg/Dy1jp4NYGttf4VsC66B:OVM1rzPHWQqQnqNgLfYWtWV
TLSH T1D2E4F1821E68D658F2F51EBD4F2C4A289FB45C8913E3D2B80FE6B0D9A573783C414976
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Processed payment-pdf-.exe
Verdict:
Malicious activity
Analysis date:
2023-01-29 01:19:11 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
No Threat
Threat level:
  2/10
Confidence:
75%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 793655 Sample: Processed payment-pdf-.exe Startdate: 29/01/2023 Architecture: WINDOWS Score: 100 55 www.fitera.online 2->55 71 Snort IDS alert for network traffic 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 Antivirus detection for URL or domain 2->75 77 13 other signatures 2->77 11 Processed payment-pdf-.exe 7 2->11         started        15 luUsaEkH.exe 5 2->15         started        signatures3 process4 file5 47 C:\Users\user\AppData\Roaming\luUsaEkH.exe, PE32 11->47 dropped 49 C:\Users\...\luUsaEkH.exe:Zone.Identifier, ASCII 11->49 dropped 51 C:\Users\user\AppData\Local\...\tmp53B1.tmp, XML 11->51 dropped 53 C:\Users\...\Processed payment-pdf-.exe.log, ASCII 11->53 dropped 85 Adds a directory exclusion to Windows Defender 11->85 87 Injects a PE file into a foreign processes 11->87 17 Processed payment-pdf-.exe 11->17         started        20 powershell.exe 21 11->20         started        22 schtasks.exe 1 11->22         started        89 Multi AV Scanner detection for dropped file 15->89 91 Machine Learning detection for dropped file 15->91 93 Tries to detect virtualization through RDTSC time measurements 15->93 24 luUsaEkH.exe 15->24         started        26 schtasks.exe 1 15->26         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 17->63 65 Maps a DLL or memory area into another process 17->65 67 Sample uses process hollowing technique 17->67 69 Queues an APC in another process (thread injection) 17->69 28 explorer.exe 2 1 17->28 injected 32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        36 conhost.exe 26->36         started        process9 dnsIp10 57 www.beerscenes.com 154.85.139.74, 49686, 80 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 28->57 59 jh03-site-21.cdn-ng.net 103.175.195.99, 49685, 80 AARNET-AS-APAustralianAcademicandResearchNetworkAARNe unknown 28->59 61 5 other IPs or domains 28->61 95 System process connects to network (likely due to code injection or exploit) 28->95 97 Uses netstat to query active network connections and open ports 28->97 38 msiexec.exe 28->38         started        41 NETSTAT.EXE 28->41         started        signatures11 process12 signatures13 79 Modifies the context of a thread in another process (thread injection) 38->79 81 Maps a DLL or memory area into another process 38->81 43 cmd.exe 1 38->43         started        83 Tries to detect virtualization through RDTSC time measurements 41->83 process14 process15 45 conhost.exe 43->45         started       
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-01-23 10:14:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
23 of 39 (58.97%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:a09e rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Unpacked files
SH256 hash:
549c4718721943c4e30e49a69ee950c4bf28136a95d48b655e8370fafdea7c3b
MD5 hash:
2e62a7c4b208a9a9185709641f930826
SHA1 hash:
acd02a4cbdcb7d0a298c5b2b0ceeb8ca71e50907
SH256 hash:
89d08c8cc8728bda7ae8eb74cd503e0540f8e00275f6c62d32a0b42c90c1a823
MD5 hash:
cdf163807125f3ec5a2ddf713ed86869
SHA1 hash:
9d8458cec0aa7de3eb29c1109a5689719e7c2247
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
20eda0a9b642a495ee216f13d2c37603ef860ff1aa1b8c89b2aa630a17574f71
MD5 hash:
d2dcd2d712c1f3c871e39fc27f889546
SHA1 hash:
167502f0388eb8c9525a048282600fa83d7254ad
SH256 hash:
1433291db27a99f71c5f0952140b96fb9110cffcf412b1bdcb0bdb1abb2cb07b
MD5 hash:
08d89644090b766629f1e9959d25be8a
SHA1 hash:
18c188ae809c9d9c9d54cdd0000fc3e8729be8fd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 1433291db27a99f71c5f0952140b96fb9110cffcf412b1bdcb0bdb1abb2cb07b

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments