MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91220ea3c0c0c29ff200847c1b57713f299e74c789cedaf4f0008981203f2995. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 91220ea3c0c0c29ff200847c1b57713f299e74c789cedaf4f0008981203f2995
SHA3-384 hash: 9e0d14e9c6a7f12ebe58f31ad2b879c0793b3424a33eafcce6202af047b44e26322d412df52f5e41e75e83c3fb52f540
SHA1 hash: 26eee5d9e33659c9ff7e915afa81981c122772ad
MD5 hash: ed07c2c550fa6fe55afc5d683cf522ae
humanhash: fifteen-arizona-july-hawaii
File name:Return Slip.exe
Download: download sample
Signature Formbook
File size:812'032 bytes
First seen:2023-03-24 13:02:10 UTC
Last seen:2023-03-29 13:02:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:CGnNs0n+3yXHcA+USqhO4X6a+h+7E9EqDGCVG0OGWKyjN/q6AU3uZwd:JnbnYlUSqQW6S7cZVGoWJNS633uZG
TLSH T11805E004DD3A1E76F4E6E3B41060133A17B8BBA11062D6488BF968CA3DDFB6306D595F
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Return Slip.exe
Verdict:
Suspicious activity
Analysis date:
2023-03-24 13:03:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 834134 Sample: Return_Slip.exe Startdate: 24/03/2023 Architecture: WINDOWS Score: 100 29 Snort IDS alert for network traffic 2->29 31 Malicious sample detected (through community Yara rule) 2->31 33 Antivirus detection for URL or domain 2->33 35 4 other signatures 2->35 8 Return_Slip.exe 3 2->8         started        process3 file4 21 C:\Users\user\AppData\...\Return_Slip.exe.log, ASCII 8->21 dropped 11 Return_Slip.exe 8->11         started        process5 signatures6 45 Modifies the context of a thread in another process (thread injection) 11->45 47 Maps a DLL or memory area into another process 11->47 49 Sample uses process hollowing technique 11->49 51 Queues an APC in another process (thread injection) 11->51 14 explorer.exe 4 6 11->14 injected process7 dnsIp8 23 kaj8tfjcmkn7.xyz 216.18.208.202, 49711, 49712, 80 WEBNXUS United States 14->23 25 onstatic-fr.setupdns.net 81.88.57.68, 49703, 49704, 80 REGISTER-ASIT Italy 14->25 27 10 other IPs or domains 14->27 53 System process connects to network (likely due to code injection or exploit) 14->53 55 Performs DNS queries to domains with low reputation 14->55 57 Uses ipconfig to lookup or modify the Windows network settings 14->57 18 ipconfig.exe 13 14->18         started        signatures9 process10 signatures11 37 Tries to steal Mail credentials (via file / registry access) 18->37 39 Tries to harvest and steal browser information (history, passwords, etc) 18->39 41 Modifies the context of a thread in another process (thread injection) 18->41 43 Maps a DLL or memory area into another process 18->43
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-03-24 03:52:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
7f1b882abcd8ae0854e55a31279380811470baed89161a5625c9ffb255edd1b2
MD5 hash:
40c407b2357867ced0bed9cd7358a14d
SHA1 hash:
549b085b96e3c68884d72d664afec370dcee5686
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
cde0d3400cd787fce5d1b95fa52908d64831430cc90dafddbaa79ae0d03bb3d0
MD5 hash:
06a5bc1d3143bcac174d81c5ffc09def
SHA1 hash:
650fb4549fb98ee4c7be5e03bf670241e6339cd0
SH256 hash:
ea12b202e9843b0ad4da7393ef55facf8f3d7654e29592b01a1ccad779e80f80
MD5 hash:
bb252691128d741608fc58a36fa1982f
SHA1 hash:
3e45f31dc21eb1659757b836e81c795804411312
SH256 hash:
065dfd1db9f062f47e02870629b36166df03765b5724e3670a43c00a42432992
MD5 hash:
03906eda0fb220b5ab8c4ad279df8bd2
SHA1 hash:
2a4673f864b38b638b0052ad0cde0ea022bb76f7
SH256 hash:
91220ea3c0c0c29ff200847c1b57713f299e74c789cedaf4f0008981203f2995
MD5 hash:
ed07c2c550fa6fe55afc5d683cf522ae
SHA1 hash:
26eee5d9e33659c9ff7e915afa81981c122772ad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments