MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71289ee3d3e6e08fc44db915940b832c88e5a43bc99f7ac7c600c5300a054e2d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 71289ee3d3e6e08fc44db915940b832c88e5a43bc99f7ac7c600c5300a054e2d
SHA3-384 hash: e537326045378088fcbcd1c29092feb64de8749663eb9071efa2cb73cbd5ebb9bd8fcaa07180f9cd122dd8bae496bf10
SHA1 hash: ff8272e85c21f7fa571765eaa9f52d01aa4b5e4e
MD5 hash: 74ce73492907d47c985a16437711447b
humanhash: low-beryllium-bluebird-hotel
File name:shipping advice#202207.exe
Download: download sample
Signature Formbook
File size:553'472 bytes
First seen:2022-06-20 07:17:55 UTC
Last seen:2022-06-20 14:06:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:SXzcbEXeIbQblSvb3WosCHrNt83aDmRn5Te/ZmQCT:EQbgvxHiZ
Threatray 13'853 similar samples on MalwareBazaar
TLSH T1C4C48E9CB22C34DEC89BC2769A744C64EA50746FA72B510791630D9E9D1CB83DF268F3
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
6
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Launching cmd.exe command interpreter
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
75%
Tags:
fareit packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 648599 Sample: shipping advice#202207.exe Startdate: 20/06/2022 Architecture: WINDOWS Score: 100 42 www.oxfordwebsmithy.com 2->42 44 oxfordwebsmithy.com 2->44 48 Malicious sample detected (through community Yara rule) 2->48 50 Antivirus detection for URL or domain 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 9 other signatures 2->54 10 shipping advice#202207.exe 6 2->10         started        signatures3 process4 file5 36 C:\Users\user\AppData\...\VuVIUXJAKTjT.exe, PE32 10->36 dropped 38 C:\Users\user\AppData\Local\...\tmpFB91.tmp, XML 10->38 dropped 40 C:\Users\...\shipping advice#202207.exe.log, ASCII 10->40 dropped 66 Injects a PE file into a foreign processes 10->66 14 shipping advice#202207.exe 10->14         started        17 schtasks.exe 1 10->17         started        signatures6 process7 signatures8 70 Modifies the context of a thread in another process (thread injection) 14->70 72 Maps a DLL or memory area into another process 14->72 74 Sample uses process hollowing technique 14->74 76 Queues an APC in another process (thread injection) 14->76 19 cmd.exe 1 12 14->19         started        22 explorer.exe 14->22 injected 25 conhost.exe 17->25         started        process9 dnsIp10 56 Tries to steal Mail credentials (via file / registry access) 19->56 58 Modifies the context of a thread in another process (thread injection) 19->58 60 Maps a DLL or memory area into another process 19->60 62 Tries to detect virtualization through RDTSC time measurements 19->62 27 cmd.exe 2 19->27         started        30 cmd.exe 1 19->30         started        46 www.timinis23.com 199.192.23.166, 49840, 80 NAMECHEAP-NETUS United States 22->46 64 System process connects to network (likely due to code injection or exploit) 22->64 32 conhost.exe 25->32         started        signatures11 process12 signatures13 68 Tries to harvest and steal browser information (history, passwords, etc) 27->68 34 conhost.exe 30->34         started        process14
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-20 07:18:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:sdzp evasion loader persistence rat spyware stealer suricata
Behaviour
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
Unpacked files
SH256 hash:
79823e47436e129def4fba8ee225347a05b7bb27477fb1cc8be6dc9e9ce75696
MD5 hash:
39f524c1ab0eb76dfd79b2852e5e8c39
SHA1 hash:
428018e1701006744e34480b0029982a76d8a57d
SH256 hash:
8f621880439d26ddae5e4efa21e54fa68f565af4da52d351c0ee06614efe766e
MD5 hash:
2d113583409abd1b837213c616d25bdd
SHA1 hash:
150f2ddcfa6f73fa4cd9cdc21526548b9724df7b
SH256 hash:
71289ee3d3e6e08fc44db915940b832c88e5a43bc99f7ac7c600c5300a054e2d
MD5 hash:
74ce73492907d47c985a16437711447b
SHA1 hash:
ff8272e85c21f7fa571765eaa9f52d01aa4b5e4e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 71289ee3d3e6e08fc44db915940b832c88e5a43bc99f7ac7c600c5300a054e2d

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments