MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4fe2c834d18b982533b98465c750cbda12604ef2943914911d41a74b564d95b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 4fe2c834d18b982533b98465c750cbda12604ef2943914911d41a74b564d95b2
SHA3-384 hash: f0181f1bdfc816a48d71d6e603030bd80899c449cf203ef6dcad37be77e025ad069f3b3d4ed0e97d07a313bb5688e7cb
SHA1 hash: 4f89cd3421638e4ca0b932a660cdcb720baf61fa
MD5 hash: 7bfff93c96b972babf21cbbeddd1aa3c
humanhash: queen-victor-undress-mirror
File name:FedEx Shipment doc.exe
Download: download sample
Signature Formbook
File size:1'038'848 bytes
First seen:2022-09-13 18:07:21 UTC
Last seen:2022-09-13 18:07:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:QipXkPKkATmKxXzdEScInR6Y/sy4dfbOBcuuDv5qcjr:RpX4KkATfxXz6ScIRswcuEh
TLSH T1D325F1646DDCBBB0C436AF39A470106503E3A5529FAED74E2ECD1578CFE3A42681A713
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe FedEx FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
333
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 702271 Sample: FedEx Shipment doc.exe Startdate: 13/09/2022 Architecture: WINDOWS Score: 100 27 www.lendicdevler.xyz 2->27 35 Snort IDS alert for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus detection for URL or domain 2->39 41 6 other signatures 2->41 9 FedEx Shipment doc.exe 3 2->9         started        signatures3 process4 file5 25 C:\Users\user\...\FedEx Shipment doc.exe.log, ASCII 9->25 dropped 55 Injects a PE file into a foreign processes 9->55 13 FedEx Shipment doc.exe 9->13         started        16 FedEx Shipment doc.exe 9->16         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 13->57 59 Maps a DLL or memory area into another process 13->59 61 Sample uses process hollowing technique 13->61 63 Queues an APC in another process (thread injection) 13->63 18 explorer.exe 13->18 injected process9 dnsIp10 29 www.joynd.xyz 18->29 31 www.xixi667.com 23.235.160.8, 49767, 49768, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS United States 18->31 33 10 other IPs or domains 18->33 43 System process connects to network (likely due to code injection or exploit) 18->43 45 Performs DNS queries to domains with low reputation 18->45 22 help.exe 13 18->22         started        signatures11 process12 signatures13 47 Tries to steal Mail credentials (via file / registry access) 22->47 49 Tries to harvest and steal browser information (history, passwords, etc) 22->49 51 Deletes itself after installation 22->51 53 2 other signatures 22->53
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2022-09-13 08:58:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ibu9 rat spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Suspicious use of SetThreadContext
Checks computer location settings
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
520860548fd4781dd390b1dc195d891176005894be6b80ea546834169b559e4d
MD5 hash:
a9f7d254c84daa51a2597b160f7cf7fe
SHA1 hash:
4e759f0ffa66361b10b08f333b71cbbe50102065
SH256 hash:
4f80ddfe49b270f801ab44aa899153bbe2a0fb93abed0f9fc992f74ff6ab4fde
MD5 hash:
f4ba8570299eabf8fe2d02cc1dc0606a
SHA1 hash:
5d7add32313074f5a1e9b4ab379298dee8b6217e
SH256 hash:
0b9d495d64a55b99257e9c72dcc1e68699f4e44b0b3aee9e1116afb0880bbf42
MD5 hash:
d6a87808352b4af7d19d7c2f1620aa33
SHA1 hash:
33da13579522d96c59253514bc34536570024e67
SH256 hash:
4fe2c834d18b982533b98465c750cbda12604ef2943914911d41a74b564d95b2
MD5 hash:
7bfff93c96b972babf21cbbeddd1aa3c
SHA1 hash:
4f89cd3421638e4ca0b932a660cdcb720baf61fa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments