MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fca5d0d9eb5d61d54918b19a8f89731b9dd4b352c30093f1e96afbde27433a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 3fca5d0d9eb5d61d54918b19a8f89731b9dd4b352c30093f1e96afbde27433a2
SHA3-384 hash: ec7f8087e37323965e103371bd016c496b866807a91cb3a0bff866e9004ece65b44d537ad42b1ee0f471d56af2364c15
SHA1 hash: ce97a8df6fbe4c9110ecac3706e0355714483c2d
MD5 hash: 7a67d22b878a605fad43ae01fa929667
humanhash: finch-october-december-nitrogen
File name:shipping documents.exe
Download: download sample
Signature Formbook
File size:1'043'968 bytes
First seen:2023-03-29 13:17:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:y12zVZ9LrLhPceQjiwdhRPF6Kq/My097cdco9:yAR3L3GvNdh1kWgdc
TLSH T1E2259A5DE5C570FBC60746B686D0E733A22FDED106029ACDD8E82EF7B4FB648190A106
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
shipping documents.exe
Verdict:
Malicious activity
Analysis date:
2023-03-29 13:23:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, Play
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected FormBook
Yara detected Play Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 837263 Sample: shipping_documents.exe Startdate: 29/03/2023 Architecture: WINDOWS Score: 100 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 Sigma detected: Scheduled temp file as task from temp location 2->43 45 6 other signatures 2->45 7 shipping_documents.exe 7 2->7         started        11 IzXyWY.exe 5 2->11         started        process3 file4 31 C:\Users\user\AppData\Roaming\IzXyWY.exe, PE32 7->31 dropped 33 C:\Users\user\...\IzXyWY.exe:Zone.Identifier, ASCII 7->33 dropped 35 C:\Users\user\AppData\Local\...\tmpB976.tmp, XML 7->35 dropped 37 C:\Users\user\...\shipping_documents.exe.log, ASCII 7->37 dropped 47 Uses schtasks.exe or at.exe to add and modify task schedules 7->47 49 Writes to foreign memory regions 7->49 51 Allocates memory in foreign processes 7->51 53 Adds a directory exclusion to Windows Defender 7->53 13 powershell.exe 21 7->13         started        15 schtasks.exe 1 7->15         started        17 RegSvcs.exe 7->17         started        55 Antivirus detection for dropped file 11->55 57 Machine Learning detection for dropped file 11->57 59 Injects a PE file into a foreign processes 11->59 19 schtasks.exe 1 11->19         started        21 RegSvcs.exe 11->21         started        23 RegSvcs.exe 11->23         started        signatures5 process6 process7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 19->29         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-03-29 07:56:46 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
88fdeb742aff1f1dcf2707db72f209d497ab04d67a342781839e80c263cd7888
MD5 hash:
038f3ac058f7694368e50fde8a32d5ca
SHA1 hash:
30ea3651859ab0f6d2efe8d1d16b1c2546b33bea
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
7302173ea99a4786fbf01e0707582343a9aa0ee3eeaea62a0a2ef82323fc04a4
MD5 hash:
3b11f90fc5a014e4182a35e448c47fb1
SHA1 hash:
0523da4b9c29e47c1ebfecb09f0bf3b030932f55
SH256 hash:
b4b190818a658f0b64f5aa6d39e901e9d731bf1f58fa072b4c73120a96489bdb
MD5 hash:
3c6f8b2e78f5ebf58c4f170b30c04607
SHA1 hash:
c0ee09a1a9d1c673ad7eadabab7de44ebe0ff765
SH256 hash:
81e547bfece4bd50a87d525718a2eb835c1b8c57c321a4b03846d52d0a9e668b
MD5 hash:
77c03695b0e294dd330c4bbeead4f6b3
SHA1 hash:
b2e7703f593640dd3e050e879f02204ca45215ec
SH256 hash:
cb496938647e0d6230d80684e2d348602097ab45e2e58a418c61f9a6f7898c42
MD5 hash:
704226b69b449947012129c31418dc3b
SHA1 hash:
a1c4dfb9caaa9a2624f452d27e783657aed521ad
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
3fca5d0d9eb5d61d54918b19a8f89731b9dd4b352c30093f1e96afbde27433a2
MD5 hash:
7a67d22b878a605fad43ae01fa929667
SHA1 hash:
ce97a8df6fbe4c9110ecac3706e0355714483c2d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments