MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8229d465d2a78b3686a2a0f203f2e400174494feec529068ecd2a5d34eacabb7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 8229d465d2a78b3686a2a0f203f2e400174494feec529068ecd2a5d34eacabb7
SHA3-384 hash: 3757c0434fd4111198bb4bffbc0eaf663cecbd1ea73bfc9cb58a9259bff62c4f2293ab9e6e3d727a05924b12310ba821
SHA1 hash: 9a36bbfcd4144190a67feff018b3747c1ec78ecd
MD5 hash: 77d1fd541ed012a1a553380fef86d98b
humanhash: spring-india-magazine-queen
File name:PAID SLIP ENCLOSED.exe
Download: download sample
Signature Formbook
File size:790'016 bytes
First seen:2022-08-05 09:29:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:uSiogg6SKlpxr2iN8IgeaUjIfTarsMYaJky1pLEXO2ZaDlxp:DSLlpxr1bXrJDJk6L92ZaLp
Threatray 17'790 similar samples on MalwareBazaar
TLSH T111F4F1806367AF37F1793BB3B55181482771112D91E2E6299E9CB8EE25B2B130DF4B07
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter TeamDreier
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
278
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
PAID SLIP ENCLOSED.exe
Verdict:
Malicious activity
Analysis date:
2022-08-05 09:31:02 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Launching a process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 679186 Sample: PAID SLIP ENCLOSED.exe Startdate: 05/08/2022 Architecture: WINDOWS Score: 100 26 www.sortgenius.com 2->26 28 sortgenius.com 2->28 30 www.209yoga.com 2->30 42 Snort IDS alert for network traffic 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus detection for URL or domain 2->46 48 7 other signatures 2->48 9 PAID SLIP ENCLOSED.exe 3 2->9         started        signatures3 process4 file5 24 C:\Users\user\...\PAID SLIP ENCLOSED.exe.log, ASCII 9->24 dropped 12 PAID SLIP ENCLOSED.exe 9->12         started        process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 12->56 58 Maps a DLL or memory area into another process 12->58 60 Sample uses process hollowing technique 12->60 62 Queues an APC in another process (thread injection) 12->62 15 explorer.exe 12->15 injected process8 dnsIp9 32 www.familism.net 43.132.160.153, 49767, 80 LILLY-ASUS Japan 15->32 34 www.esteticavaldarno.com 3.13.31.214, 49765, 80 AMAZON-02US United States 15->34 36 3 other IPs or domains 15->36 38 System process connects to network (likely due to code injection or exploit) 15->38 40 Uses netsh to modify the Windows network and firewall settings 15->40 19 netsh.exe 15->19         started        22 autoconv.exe 15->22         started        signatures10 process11 signatures12 50 Deletes itself after installation 19->50 52 Modifies the context of a thread in another process (thread injection) 19->52 54 Maps a DLL or memory area into another process 19->54
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-03 16:05:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
28 of 41 (68.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
6e8800c89475c00013930456cb428f01d05e69a343495c07d5e09bae582d5ff0
MD5 hash:
652dfc34ca642f9735dd6810c47e1eb4
SHA1 hash:
8ef89d30f9bc7c1a3a7f477d6d90c0650ef56a5d
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
a60f74cad1a62a0b11f5a2a70b7509a27cf109415661d4a4bdb67cb3b843194c
MD5 hash:
b1265fef7020ceb800b4bf00847ed062
SHA1 hash:
e606f294b339ef24719df752d65473a7771697f3
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
d28f91a67d6387638ddf42df4f91928b9c625e55ec261ff165cde2b5897f4df3
MD5 hash:
c8167b1b02c8bc91ad6f1c8ce48c8797
SHA1 hash:
a175d443c43865521dec6065e016d671ab6d78a7
SH256 hash:
a9c5b2c628a47247402ff05d399855caf6f6a22146d44cd0fd9d7fc05a65ba66
MD5 hash:
228ff1006be83039e4de2b5e0475a5b0
SHA1 hash:
3adef5cc343067fa6b9d5e712114dc619c867a72
SH256 hash:
8229d465d2a78b3686a2a0f203f2e400174494feec529068ecd2a5d34eacabb7
MD5 hash:
77d1fd541ed012a1a553380fef86d98b
SHA1 hash:
9a36bbfcd4144190a67feff018b3747c1ec78ecd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 8229d465d2a78b3686a2a0f203f2e400174494feec529068ecd2a5d34eacabb7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments