MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2889978f4abcf96d44331904f7d7b865253872c5cad23a7ed9dc8bb61eb3e8f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 1 File information Comments

SHA256 hash: 2889978f4abcf96d44331904f7d7b865253872c5cad23a7ed9dc8bb61eb3e8f1
SHA3-384 hash: 65dcd3fd032652d1590b206d1a53d795358a752368f04b4ad89e3be99406c6a0d06237f536ebd5a17b6a76d7e5e3fb24
SHA1 hash: da4d65e759fcaf675ccc060252354ebf89828bd5
MD5 hash: 2903e272feed18bbc602d4f6ebce4d82
humanhash: tennessee-nebraska-winner-mirror
File name:2903e272feed18bbc602d4f6ebce4d82.exe
Download: download sample
Signature Formbook
File size:676'476 bytes
First seen:2022-12-28 20:47:35 UTC
Last seen:2022-12-28 22:35:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 431 x GuLoader)
ssdeep 6144:4Ya6scqZqqq2Yl3x74zx7bWNHHHISYaH2fvkIgsOYAnY5nfK8BKoAeIdRoIAcCfU:4YLxMBWNHHHiRgdg9K1onqRxf4E6rAD
TLSH T1A6E47B373AF3C4FAE0C9143E1F5A8620D5D1ED799DEBA345A106363E87B96C0241727A
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e251c896f4e6c692 (1 x Formbook)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
2903e272feed18bbc602d4f6ebce4d82.exe
Verdict:
Malicious activity
Analysis date:
2022-12-28 20:53:25 UTC
Tags:
formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Searching for synchronization primitives
Searching for the window
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
DNS request
Setting browser functions hooks
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 775026 Sample: o4NROIIzXA.exe Startdate: 28/12/2022 Architecture: WINDOWS Score: 100 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 3 other signatures 2->55 11 o4NROIIzXA.exe 19 2->11         started        process3 file4 33 C:\Users\user\AppData\Local\...\ubymjih.exe, PE32 11->33 dropped 14 ubymjih.exe 1 11->14         started        process5 signatures6 65 Multi AV Scanner detection for dropped file 14->65 67 Machine Learning detection for dropped file 14->67 69 Maps a DLL or memory area into another process 14->69 71 2 other signatures 14->71 17 ubymjih.exe 14->17         started        20 conhost.exe 14->20         started        process7 signatures8 41 Modifies the context of a thread in another process (thread injection) 17->41 43 Maps a DLL or memory area into another process 17->43 45 Sample uses process hollowing technique 17->45 47 Queues an APC in another process (thread injection) 17->47 22 explorer.exe 17->22 injected process9 dnsIp10 35 www.jayess-decor.com 22->35 37 www.buildingworkerpower.com 22->37 39 ext-sq.squarespace.com 198.185.159.144, 49713, 80 SQUARESPACEUS United States 22->39 57 System process connects to network (likely due to code injection or exploit) 22->57 26 help.exe 22->26         started        signatures11 process12 signatures13 59 Modifies the context of a thread in another process (thread injection) 26->59 61 Maps a DLL or memory area into another process 26->61 63 Tries to detect virtualization through RDTSC time measurements 26->63 29 cmd.exe 1 26->29         started        process14 process15 31 conhost.exe 29->31         started       
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-12-28 15:30:31 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:vr84 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook payload
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7132f0959b739a251c216e4336f932cf18246fe6ea035aaec2abe3aa05783727
MD5 hash:
8ca73030a86029ba36aaa8834bacfd3f
SHA1 hash:
fa35cf7166ed1d257ac828bba341cadbce80aa97
Detections:
FormBook win_formbook_auto win_formbook_g0
Parent samples :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 hash:
abd5e991f3436a1604d0220bb23e61ef92a6b83a9e4c0a6689410d23bac41c14
MD5 hash:
4059ebc8e7d9f8142bb19144eb5fa50f
SHA1 hash:
fed8aaaaa34ee81a2b03c96abdc9fe242a1086af
SH256 hash:
2889978f4abcf96d44331904f7d7b865253872c5cad23a7ed9dc8bb61eb3e8f1
MD5 hash:
2903e272feed18bbc602d4f6ebce4d82
SHA1 hash:
da4d65e759fcaf675ccc060252354ebf89828bd5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 2889978f4abcf96d44331904f7d7b865253872c5cad23a7ed9dc8bb61eb3e8f1

(this sample)

  
Delivery method
Distributed via web download

Comments