MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3506ed727e44f3c97a0b9eb31f6c9d06d44c84fc4898e7f65d4d1cede84a2e00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 3506ed727e44f3c97a0b9eb31f6c9d06d44c84fc4898e7f65d4d1cede84a2e00
SHA3-384 hash: 213b82f9aa8dbde2dbdd43977086044d1846f1a179d586b34848f686d272602a40b4cfc3182c1a93b91a7e6cd596aef8
SHA1 hash: bd6c0fd393671ac269ae1e5a6841579c0495f266
MD5 hash: 46f88471151a0c69481bfa77f60aa1ba
humanhash: paris-purple-carolina-july
File name:Documents - V-21-170-090-E04.pdf.exe
Download: download sample
Signature Formbook
File size:1'276'416 bytes
First seen:2021-07-01 12:36:16 UTC
Last seen:2021-07-01 13:44:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'751 x AgentTesla, 19'657 x Formbook, 12'248 x SnakeKeylogger)
ssdeep 24576:mZ9X8C4tKbhzh+0HaKgjQDzny/X0DoNHhM3jY18lU+M:ckyhzhhcjQDry/X0YHsjYSlF
Threatray 6'085 similar samples on MalwareBazaar
TLSH 0945CF4BF2CDDA13C4591638DCEB82701F71FDB66C128B0A2A997ADD3DB3F1198416A4
Reporter malwarelabnet
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Documents - V-21-170-090-E04.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-07-01 12:43:35 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Double Extension
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 442955 Sample: Documents - V-21-170-090-E0... Startdate: 01/07/2021 Architecture: WINDOWS Score: 100 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 13 other signatures 2->43 10 Documents - V-21-170-090-E04.pdf.exe 3 2->10         started        process3 file4 29 Documents - V-21-170-090-E04.pdf.exe.log, ASCII 10->29 dropped 13 Documents - V-21-170-090-E04.pdf.exe 10->13         started        16 Documents - V-21-170-090-E04.pdf.exe 10->16         started        process5 signatures6 53 Modifies the context of a thread in another process (thread injection) 13->53 55 Maps a DLL or memory area into another process 13->55 57 Sample uses process hollowing technique 13->57 59 Queues an APC in another process (thread injection) 13->59 18 explorer.exe 13->18 injected process7 dnsIp8 31 www.scxqs.com 156.245.146.77, 49771, 80 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 18->31 33 www.kstransportationllc.com 18->33 35 kstransportationllc.com 34.102.136.180, 49772, 80 GOOGLEUS United States 18->35 45 System process connects to network (likely due to code injection or exploit) 18->45 22 svchost.exe 18->22         started        signatures9 process10 signatures11 47 Modifies the context of a thread in another process (thread injection) 22->47 49 Maps a DLL or memory area into another process 22->49 51 Tries to detect virtualization through RDTSC time measurements 22->51 25 cmd.exe 1 22->25         started        process12 process13 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-01 06:33:43 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.solegarage.com/bgmi/
Unpacked files
SH256 hash:
1723f07572dc98747d10201b0b44603bacd3de72c6aa0dea36bed463c14bdd3c
MD5 hash:
3da108f0c45edcab8b599274b4e998b2
SHA1 hash:
736303da7183e14ccc402d97819b54586e11568a
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
3b0554c201885759dfb2f901c65ebd693cf42a2742e33ae4431229ab5ae01c60
MD5 hash:
2bb8133f427a54e9760006268b92b7b9
SHA1 hash:
e340d0c3bd4b66f845859c46001bac5da47e3e39
SH256 hash:
1c5e0a0d909d1da24af87967a1e154c8aa490a1f99c6624e7214d20eb84f4fec
MD5 hash:
81faf15c7e3c9446d906659f7c7a9f16
SHA1 hash:
d7e05a22b109ce608109dc509029a7fe22b4b8bf
SH256 hash:
3506ed727e44f3c97a0b9eb31f6c9d06d44c84fc4898e7f65d4d1cede84a2e00
MD5 hash:
46f88471151a0c69481bfa77f60aa1ba
SHA1 hash:
bd6c0fd393671ac269ae1e5a6841579c0495f266
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments