MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 85f9e2436c4b4743d0d509dfafeaba63bc46848a31053ffb00d35987fade8fda. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 85f9e2436c4b4743d0d509dfafeaba63bc46848a31053ffb00d35987fade8fda
SHA3-384 hash: 3845184bf3970209d2b9ef6605ed26f0846fbd19ebdb041b5fc5436672e4dce3bf8ec8a472e4a544a74bbc2abaaef2da
SHA1 hash: b1b1c0191b8b0043828ba04bfb91b5f41903459a
MD5 hash: 6e4618e85f1366a3a526496f6537af89
humanhash: zebra-freddie-alpha-london
File name:Order specification.exe
Download: download sample
Signature Formbook
File size:933'376 bytes
First seen:2023-02-02 11:03:19 UTC
Last seen:2023-02-04 17:53:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 24576:Nrg6F0xMiBlOMp8vj/Vt4Uz8nTTgIdqG4yPa:3Wielf8vjdtBzakIm
TLSH T1F7159E8737B1A8AFF687407144283F886FA07113BE46E25397377AD49B098FBB798151
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
177
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order specification.exe
Verdict:
Malicious activity
Analysis date:
2023-02-02 11:03:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses netstat to query active network connections and open ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 796909 Sample: Order specification.exe Startdate: 02/02/2023 Architecture: WINDOWS Score: 100 51 www.togsfortoads.com 2->51 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus detection for URL or domain 2->61 63 Sigma detected: Scheduled temp file as task from temp location 2->63 65 8 other signatures 2->65 9 Order specification.exe 7 2->9         started        13 BFALFbmqDECDHL.exe 5 2->13         started        signatures3 process4 file5 43 C:\Users\user\AppData\...\BFALFbmqDECDHL.exe, PE32 9->43 dropped 45 C:\...\BFALFbmqDECDHL.exe:Zone.Identifier, ASCII 9->45 dropped 47 C:\Users\user\AppData\Local\...\tmp514E.tmp, XML 9->47 dropped 49 C:\Users\user\...\Order specification.exe.log, ASCII 9->49 dropped 75 Adds a directory exclusion to Windows Defender 9->75 15 Order specification.exe 9->15         started        18 powershell.exe 21 9->18         started        20 schtasks.exe 1 9->20         started        22 Order specification.exe 9->22         started        77 Multi AV Scanner detection for dropped file 13->77 79 Machine Learning detection for dropped file 13->79 81 Injects a PE file into a foreign processes 13->81 24 BFALFbmqDECDHL.exe 13->24         started        26 schtasks.exe 1 13->26         started        signatures6 process7 signatures8 89 Modifies the context of a thread in another process (thread injection) 15->89 91 Maps a DLL or memory area into another process 15->91 93 Sample uses process hollowing technique 15->93 95 Queues an APC in another process (thread injection) 15->95 28 explorer.exe 1 15->28 injected 32 conhost.exe 18->32         started        34 conhost.exe 20->34         started        36 conhost.exe 26->36         started        process9 dnsIp10 53 www.carrconsulting.xyz 198.50.252.64, 49714, 49715, 80 OVHFR Canada 28->53 55 www.g2fm.co.uk 213.171.195.105, 49711, 49712, 80 ONEANDONE-ASBrauerstrasse48DE United Kingdom 28->55 57 6 other IPs or domains 28->57 83 System process connects to network (likely due to code injection or exploit) 28->83 85 Performs DNS queries to domains with low reputation 28->85 87 Uses netstat to query active network connections and open ports 28->87 38 msdt.exe 13 28->38         started        41 NETSTAT.EXE 28->41         started        signatures11 process12 signatures13 67 Tries to steal Mail credentials (via file / registry access) 38->67 69 Tries to harvest and steal browser information (history, passwords, etc) 38->69 71 Modifies the context of a thread in another process (thread injection) 38->71 73 Maps a DLL or memory area into another process 38->73
Threat name:
ByteCode-MSIL.Trojan.Swotter
Status:
Malicious
First seen:
2023-02-02 05:03:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Creates scheduled task(s)
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
99e5c7dd3afbdbcd277629d7461038849dc1a7268cf05a3ba871dbcb8785294a
MD5 hash:
770f58d73250f8ef9a2e482f94c645bb
SHA1 hash:
373e99e0c714e1b526b764f076bcf0755911ed34
SH256 hash:
178cc7474b323b0ae6b3095ff67127726530d9d44be5cb58ba7315ef3a1199ad
MD5 hash:
159af9cf7f94d64c8120c80268965306
SHA1 hash:
fb41ab37af2c83e96d97e9cd066f90e72d4887ea
SH256 hash:
a3ea36bce08f5a06ab4d88eea28650d3691f08f10e5bdec88f454284415d1a40
MD5 hash:
5010348524865fa2c8adf14a8f721dea
SHA1 hash:
4ec573e961bab946263e07c09aeedc2f259874ee
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
5a1206d044337c63ec29408f4cb8f1562a3dbcb66c8bbc311ebe29f0aaa24b1c
MD5 hash:
2c3986df345de4342cce89b4c6da2ffb
SHA1 hash:
0c7f1f9588a83dc57e485f1925131893f9129bfd
SH256 hash:
85f9e2436c4b4743d0d509dfafeaba63bc46848a31053ffb00d35987fade8fda
MD5 hash:
6e4618e85f1366a3a526496f6537af89
SHA1 hash:
b1b1c0191b8b0043828ba04bfb91b5f41903459a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 85f9e2436c4b4743d0d509dfafeaba63bc46848a31053ffb00d35987fade8fda

(this sample)

Comments