MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a5be6f5c48b666b9af57bc9705f4493bceb0b574fe2e31a748ef58e1fac0beb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA 7 File information Comments

SHA256 hash: 3a5be6f5c48b666b9af57bc9705f4493bceb0b574fe2e31a748ef58e1fac0beb
SHA3-384 hash: d7d15c9d0e43807e1b2c277910587bcac9228e3461c0a501d7448d9eeaad9bcfe4e30e1874ce2fee005e3c5882e9dd66
SHA1 hash: fb2a10d21f1142e4d357736126291c34d938b1dc
MD5 hash: 21b9eb5bf5a26e5a7e63d09a0d294261
humanhash: december-charlie-hotel-spring
File name:PO_49275388.xll
Download: download sample
Signature Formbook
File size:3'584 bytes
First seen:2021-06-30 05:53:07 UTC
Last seen:2021-06-30 06:48:38 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 8a6783d41510870ffcab3b87afeb8775 (1 x Formbook)
ssdeep 48:ZvtkCAn3xvdQV1oRTlk67y9xWFvrBLz0R:Z1HAn3g1+a/jmTZ0R
Threatray 6'073 similar samples on MalwareBazaar
TLSH FD71752233E0C2E4D48C17392A82075ADA7EB4309362932927AC6C1E3D7B1912C2DB25
Reporter lowmal3
Tags:dll FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office process drops PE file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: MS Office Product Spawning Exe in User Dir
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 442178 Sample: PO_49275388.xll Startdate: 30/06/2021 Architecture: WINDOWS Score: 100 49 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->49 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 12 other signatures 2->55 11 EXCEL.EXE 22 27 2->11         started        process3 dnsIp4 41 212.192.241.203, 49716, 80 RAPMSB-ASRU Russian Federation 11->41 33 C:\Users\user\AppData\...\ghdxzauy87654.exe, PE32 11->33 dropped 35 C:\Users\user\AppData\Local\...\w[1].exe, PE32 11->35 dropped 15 ghdxzauy87654.exe 4 11->15         started        file5 process6 file7 37 C:\Users\user\AppData\...\ghdxzauy87654.exe, PE32 15->37 dropped 43 Multi AV Scanner detection for dropped file 15->43 45 Writes to foreign memory regions 15->45 47 Injects a PE file into a foreign processes 15->47 19 ghdxzauy87654.exe 15->19         started        signatures8 process9 signatures10 57 Multi AV Scanner detection for dropped file 19->57 59 Modifies the context of a thread in another process (thread injection) 19->59 61 Maps a DLL or memory area into another process 19->61 63 3 other signatures 19->63 22 explorer.exe 19->22 injected process11 dnsIp12 39 www.newpartyaz.com 81.17.18.194, 49739, 80 PLI-ASCH Switzerland 22->39 65 System process connects to network (likely due to code injection or exploit) 22->65 26 cscript.exe 22->26         started        signatures13 process14 signatures15 67 Modifies the context of a thread in another process (thread injection) 26->67 69 Maps a DLL or memory area into another process 26->69 71 Tries to detect virtualization through RDTSC time measurements 26->71 29 cmd.exe 1 26->29         started        process16 process17 31 conhost.exe 29->31         started       
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2021-06-29 10:28:28 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.share-event.info/wlns/
Unpacked files
SH256 hash:
3a5be6f5c48b666b9af57bc9705f4493bceb0b574fe2e31a748ef58e1fac0beb
MD5 hash:
21b9eb5bf5a26e5a7e63d09a0d294261
SHA1 hash:
fb2a10d21f1142e4d357736126291c34d938b1dc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

DLL dll 3a5be6f5c48b666b9af57bc9705f4493bceb0b574fe2e31a748ef58e1fac0beb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments