MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ee6f995f613e6a7e1e55c7a40d710701abead643e0ec9712c7dedb1800be01a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 3ee6f995f613e6a7e1e55c7a40d710701abead643e0ec9712c7dedb1800be01a
SHA3-384 hash: 13d821af3e2449e8323f51f78b69c4d2d9cf79cb687dd0c8ccb5b695484b4cef1eafec7519656a92285e543269b6e53f
SHA1 hash: 66f77f555ffe10b58d2274e3ddb47ca5e08de807
MD5 hash: fbe7e969f00d2f21732f3a934d1fe347
humanhash: bacon-stream-uncle-london
File name:P M.bat
Download: download sample
Signature Formbook
File size:239'270 bytes
First seen:2021-06-07 18:49:52 UTC
Last seen:2021-06-08 13:08:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:8Qq+LFaQjZyih+ZLAFvh6Qz+wpHv1JOwNBfM7Ep:TLF1QihUUFvh6+lN7p
Threatray 5'657 similar samples on MalwareBazaar
TLSH 04341288F9E1C0F7F89607724933D361E3BAD5C04522048B9F756FB95E351839BAA682
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
246
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
P M.bat
Verdict:
Malicious activity
Analysis date:
2021-06-07 18:51:34 UTC
Tags:
installer trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 430714 Sample: P M.bat Startdate: 07/06/2021 Architecture: WINDOWS Score: 100 31 www.stylezbykay.com 2->31 33 dualstack.sni.bigcartel.map.fastly.net 2->33 35 stylezbykay.bigcartel.com 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 7 other signatures 2->49 11 P M.exe 19 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 11->29 dropped 59 Maps a DLL or memory area into another process 11->59 15 P M.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 Queues an APC in another process (thread injection) 15->67 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.lacompagniadelfardello.com 138.68.75.3, 49732, 80 DIGITALOCEAN-ASNUS United States 18->37 39 www.onlinehoortoestel.online 84.200.110.123, 49733, 80 ACCELERATED-ITDE Germany 18->39 41 2 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 systray.exe 18->22         started        signatures11 process12 signatures13 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-06-07 11:45:32 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.knighttechinca.com/dxe/
Unpacked files
SH256 hash:
3ee6f995f613e6a7e1e55c7a40d710701abead643e0ec9712c7dedb1800be01a
MD5 hash:
fbe7e969f00d2f21732f3a934d1fe347
SHA1 hash:
66f77f555ffe10b58d2274e3ddb47ca5e08de807
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 3ee6f995f613e6a7e1e55c7a40d710701abead643e0ec9712c7dedb1800be01a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments