MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2eb844b531f53a22bd20a919fda7cb483283c2e0cfc9968bca6b0c8792be580c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 2eb844b531f53a22bd20a919fda7cb483283c2e0cfc9968bca6b0c8792be580c
SHA3-384 hash: 86b3d6ebaffef374be2af52f73a4a078a401415309ad4d39adf3be18fc79cd0fe810730fe5afebb54ad3ae7e7b2c6222
SHA1 hash: 3d86293019900f8761712d0b6a73fc6d339490f0
MD5 hash: 8e96e524da4027a0ae6a7315834d1154
humanhash: robin-white-mexico-gee
File name:ORDER PDF.exe
Download: download sample
Signature Formbook
File size:615'936 bytes
First seen:2021-09-28 06:31:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:yzVzgNi+hBr7IUAgJXo8UObcyMYC04vlfZWhTNCy2bXOzI:yONi+hBr8UAgJHUOLC04vlfZcNCNXOzI
Threatray 9'681 similar samples on MalwareBazaar
TLSH T13DD49DD91E7497CFFB5E01F8F6742B8813BA9824E95BF6C2CA45B0B310327558910EE6
File icon (PE):PE icon
dhash icon 57494f65430bd655 (3 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
170
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ORDER PDF.exe
Verdict:
Malicious activity
Analysis date:
2021-09-28 06:33:09 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 491979 Sample: ORDER PDF.exe Startdate: 28/09/2021 Architecture: WINDOWS Score: 100 30 www.dadda365.xyz 2->30 48 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->48 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 10 other signatures 2->54 10 ORDER PDF.exe 3 2->10         started        signatures3 process4 file5 28 C:\Users\user\AppData\...\ORDER PDF.exe.log, ASCII 10->28 dropped 13 ORDER PDF.exe 10->13         started        process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 13->56 58 Maps a DLL or memory area into another process 13->58 60 Queues an APC in another process (thread injection) 13->60 16 chkdsk.exe 13->16         started        19 explorer.exe 13->19 injected process8 dnsIp9 38 Self deletion via cmd delete 16->38 40 Modifies the context of a thread in another process (thread injection) 16->40 42 Maps a DLL or memory area into another process 16->42 44 Tries to detect virtualization through RDTSC time measurements 16->44 22 cmd.exe 1 16->22         started        32 www.kokoro-free.com 118.27.122.216, 49840, 80 INTERQGMOInternetIncJP Japan 19->32 34 sundaylao.com 184.168.113.205, 49787, 80 AS-26496-GO-DADDY-COM-LLCUS United States 19->34 36 6 other IPs or domains 19->36 46 System process connects to network (likely due to code injection or exploit) 19->46 24 autochk.exe 19->24         started        signatures10 process11 process12 26 conhost.exe 22->26         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-28 06:32:14 UTC
AV detection:
9 of 45 (20.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:fshh loader rat
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.askkfamilyboutique.com/fshh/
Unpacked files
SH256 hash:
a9f4ef8fcaf4e7b772c00c1a2ec7ac21215074aa99013a41efb28da4adae2312
MD5 hash:
620ff20d64c71cf99c2250cc46738612
SHA1 hash:
c51e4ae49afab27044f3d05c01be2c8ebb806f9b
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
d6c11c86202cbb88c8954f8591369a9242ce806bccf2ff3bba8c982aca9710c0
MD5 hash:
2b53099ad9ec19b348497a05781b8c53
SHA1 hash:
86dc5613288f4f386f9a6c28ba37f49bd168a458
SH256 hash:
6a671abf66304301602b4afd0902840bc3915455cffc58d8916eaa693abe33ec
MD5 hash:
681eca96e4e7b513317178dc7065ef39
SHA1 hash:
24af82015bc57d125f1ccb759840118b2283d1dc
SH256 hash:
3f8399a45b42044029d60c64230922ab0a67d77ffb548ff80911ff816a0d76de
MD5 hash:
9c10684abf59e43bf6b4467d949143fd
SHA1 hash:
1264b356c723beecec7af7ca959064df98ebd5a4
SH256 hash:
2eb844b531f53a22bd20a919fda7cb483283c2e0cfc9968bca6b0c8792be580c
MD5 hash:
8e96e524da4027a0ae6a7315834d1154
SHA1 hash:
3d86293019900f8761712d0b6a73fc6d339490f0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 2eb844b531f53a22bd20a919fda7cb483283c2e0cfc9968bca6b0c8792be580c

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments