MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 333634b6e8955d62af9c246e72b31fb40bea3344adf37fe96a1a02d31cc5c43f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 333634b6e8955d62af9c246e72b31fb40bea3344adf37fe96a1a02d31cc5c43f
SHA3-384 hash: 5e62a42a4e24a40c09bfc5ac904dbd7876597a5472149a41a44e0bd4061872f6286e596fbe5e580c4981e4d52a0066d7
SHA1 hash: d68cb09ce644dd3f9a98ec78de4335ced889c33b
MD5 hash: bfe912060cf1dd12dd1459b8a4fe2108
humanhash: sierra-beer-hot-march
File name:SHIPPING DOCUMENTS.exe
Download: download sample
Signature Formbook
File size:1'184'256 bytes
First seen:2023-11-23 08:44:09 UTC
Last seen:2023-11-23 10:17:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:yW1zMT7ct/dnN7UEUG0Qct2v/4rhvcLcgV:yW14T7cNdn9UEdXWhvc5
TLSH T19F459D05B2A68B44F17CC7F440526092A7F47C9EF25DCB8B8DC779DA39B0FA11509A2B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 70e8d2f2cec47831 (5 x AgentTesla, 4 x SnakeKeylogger, 1 x Formbook)
Reporter cocaman
Tags:exe FormBook Shipping

Intelligence


File Origin
# of uploads :
2
# of downloads :
339
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
SHIPPING DOCUMENTS.exe
Verdict:
Malicious activity
Analysis date:
2023-11-23 08:46:28 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Launching a process
Restart of the analyzed sample
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1346818 Sample: SHIPPING_DOCUMENTS.exe Startdate: 23/11/2023 Architecture: WINDOWS Score: 100 52 www.ikun720.xyz 2->52 54 www.vjty2974.com 2->54 56 11 other IPs or domains 2->56 68 Malicious sample detected (through community Yara rule) 2->68 70 Antivirus detection for URL or domain 2->70 72 Sigma detected: Scheduled temp file as task from temp location 2->72 76 5 other signatures 2->76 10 SHIPPING_DOCUMENTS.exe 7 2->10         started        14 giWtkcoHpXBV.exe 5 2->14         started        signatures3 74 Performs DNS queries to domains with low reputation 52->74 process4 file5 48 C:\Users\user\AppData\...\giWtkcoHpXBV.exe, PE32 10->48 dropped 50 C:\Users\user\AppData\Local\...\tmp44DC.tmp, XML 10->50 dropped 86 Uses schtasks.exe or at.exe to add and modify task schedules 10->86 88 Adds a directory exclusion to Windows Defender 10->88 90 Injects a PE file into a foreign processes 10->90 16 SHIPPING_DOCUMENTS.exe 10->16         started        19 powershell.exe 23 10->19         started        21 schtasks.exe 1 10->21         started        92 Multi AV Scanner detection for dropped file 14->92 23 giWtkcoHpXBV.exe 14->23         started        25 schtasks.exe 1 14->25         started        signatures6 process7 signatures8 64 Maps a DLL or memory area into another process 16->64 27 uSfSBlwptlIdlrOtjtjOb.exe 16->27 injected 29 conhost.exe 19->29         started        31 conhost.exe 21->31         started        33 uSfSBlwptlIdlrOtjtjOb.exe 23->33 injected 36 conhost.exe 25->36         started        process9 signatures10 38 mstsc.exe 13 27->38         started        66 Maps a DLL or memory area into another process 33->66 41 mstsc.exe 33->41         started        process11 signatures12 78 Tries to steal Mail credentials (via file / registry access) 38->78 80 Tries to harvest and steal browser information (history, passwords, etc) 38->80 82 Writes to foreign memory regions 38->82 84 3 other signatures 38->84 43 uSfSBlwptlIdlrOtjtjOb.exe 38->43 injected 46 firefox.exe 38->46         started        process13 dnsIp14 58 www.yokaiph.store 185.27.134.59, 49740, 80 WILDCARD-ASWildcardUKLimitedGB United Kingdom 43->58 60 www.unhyr.com 51.91.236.193, 49746, 49747, 49748 OVHFR France 43->60 62 4 other IPs or domains 43->62
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-23 03:14:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
78
AV detection:
17 of 37 (45.95%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
70eb4be22afb932e00b9399773143dcdd05dbea299c6317f5ab12252a6321069
MD5 hash:
a566c442e4e0abd7afe0f3b63ed0fd96
SHA1 hash:
9456cb8d983ba150ea4e523a42918dbcb8389982
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
ff83bf12a3c8d4d680dcfe30d1ece0de08992fc178d0f9c43e4e5fa43c580ab7
MD5 hash:
3e451521373dd03444a2dd5cb711fa77
SHA1 hash:
a7069336240fb6f51e385efebc41845f81300433
SH256 hash:
b40c51212af363bb685b5297ed6bf9f2b327f0ee31987c9eb4eb74fe79d925c6
MD5 hash:
af9c4cbc5be56020a32b6ae6c7d535d4
SHA1 hash:
ecd022f7261025c01779f742832372729e7b2bbf
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
09d5cf2a3b685028e1d3a90770756c2b7db165aa7375127556f34a3f381aac72
MD5 hash:
ac44d11331335005114d295a11afdf03
SHA1 hash:
1981988702d4de811070e115f18108964430fbcb
SH256 hash:
67cf8349a3c09792234d3e0a09c28dc946f7a46a48ef9ed9b75f0495593ca986
MD5 hash:
8f929fca7565d38cdc830c75e7e78b35
SHA1 hash:
c2bb6d73b29b7a0af9f6017732ef57ad5d240ff1
SH256 hash:
2fa511692e0836da70cdee2e4ac35c1f0dc6f0e3cac396b7ed44ddd883b45f2f
MD5 hash:
898e46b878ebe35800184ff281cee5a0
SHA1 hash:
b3a995f5c033dd7c830541f73759acae2d85df78
SH256 hash:
3737cc48d6da0836e47daed67c441bf1897b5c65f14b37aa8c659e508f02b880
MD5 hash:
00e1fe1087b0c3e7d08e81e321da9ee0
SHA1 hash:
a19f4f6c6df080e07a8a4e61df0aaad3c283d4ae
SH256 hash:
88d5f04ec1601f704176d9de0e5d5f64ab3260922cbe8115cf9826d7087e1a81
MD5 hash:
a25aab00df5557bdcf2acd77b65f3a26
SHA1 hash:
6d08c61da26a7651f1348fcc1afdd6d869a2ae65
SH256 hash:
fecadc6b6f737e96951f257274814857561bb701a2deb134cf1983b1b551957f
MD5 hash:
c70a00925b2735126de00f2785a1ddd3
SHA1 hash:
24011208d6295e5119abc9cacceb6adacda88279
SH256 hash:
7dfbd1672161924c8ad9acfcd3e0c0bd6c28236cd14b49e1dddd87d08f18acb6
MD5 hash:
0b5e366a0aed0c7c659bd3d4ff331fc8
SHA1 hash:
1e1fabe494250e23e44128ce3bf3c7f1df2c100c
SH256 hash:
333634b6e8955d62af9c246e72b31fb40bea3344adf37fe96a1a02d31cc5c43f
MD5 hash:
bfe912060cf1dd12dd1459b8a4fe2108
SHA1 hash:
d68cb09ce644dd3f9a98ec78de4335ced889c33b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 333634b6e8955d62af9c246e72b31fb40bea3344adf37fe96a1a02d31cc5c43f

(this sample)

Comments