MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b11a7103f96fb02a8df7ad0e821f0083f48f56cc38df47d8573f39c0d4a19235. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: b11a7103f96fb02a8df7ad0e821f0083f48f56cc38df47d8573f39c0d4a19235
SHA3-384 hash: a5ddfedf72c9daa622168c5f2d505b9d2d9bbe1bcc391acdb11fcb31fb7ac365d7d190f1a3553a9bac59cf3e5d0d1148
SHA1 hash: 694d03bc7a171c4389964af7e6852ce9b2c9b527
MD5 hash: 4956beb0760ae0bb42d70f00f26ead1c
humanhash: stream-sink-network-fifteen
File name:fly waybill and invoice.exe
Download: download sample
Signature Formbook
File size:546'816 bytes
First seen:2021-09-23 17:37:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:OYNA7mtiK5oBULsxtgxTHsVEhFVB/f8GcmQzG54:s7+FoBULs7Zq9Ump
Threatray 9'575 similar samples on MalwareBazaar
TLSH T1D5C42234D960A771D77DDBBF3422549A0B60B28B7F23D61FAB82B085BD077924029CB5
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fly waybill and invoice.exe
Verdict:
Malicious activity
Analysis date:
2021-09-23 17:38:24 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 489228 Sample: fly waybill and invoice.exe Startdate: 23/09/2021 Architecture: WINDOWS Score: 100 37 www.vomp.community 2->37 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 51 12 other signatures 2->51 11 fly waybill and invoice.exe 3 2->11         started        signatures3 process4 file5 35 C:\Users\...\fly waybill and invoice.exe.log, ASCII 11->35 dropped 55 Injects a PE file into a foreign processes 11->55 15 fly waybill and invoice.exe 11->15         started        18 fly waybill and invoice.exe 11->18         started        20 fly waybill and invoice.exe 11->20         started        22 fly waybill and invoice.exe 11->22         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 Queues an APC in another process (thread injection) 15->71 24 explorer.exe 15->24 injected process9 dnsIp10 39 www.penny-b.com 94.136.40.51, 49822, 80 GD-EMEA-DC-LD5GB United Kingdom 24->39 41 www.vipmotorbikeshanoi.com 24->41 43 2 other IPs or domains 24->43 53 System process connects to network (likely due to code injection or exploit) 24->53 28 svchost.exe 24->28         started        signatures11 process12 signatures13 57 Self deletion via cmd delete 28->57 59 Modifies the context of a thread in another process (thread injection) 28->59 61 Maps a DLL or memory area into another process 28->61 63 Tries to detect virtualization through RDTSC time measurements 28->63 31 cmd.exe 1 28->31         started        process14 process15 33 conhost.exe 31->33         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-23 10:30:33 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:cnpr rat spyware stealer trojan
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.xn--yeniyaam-swb.com/cnpr/
Unpacked files
SH256 hash:
3e79d58eccc73f2f2ba733f1592ed03197bd03dce392775dbb391b64bf9ebc87
MD5 hash:
fd37373e469c3f71e44916e76f8f5165
SHA1 hash:
c8a53d90e486cd65f44a764a6bf3618ad5371be5
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
972b4cc4547d8025994bcb3351bc8ce6d7426e2fff1b367bb4890e1f4e12c381
MD5 hash:
e4b43f81ef7550efe095cd0a9b5dc3b5
SHA1 hash:
8782b10e0150f9a0a8b0f2df7c714a5b818046de
SH256 hash:
b900163fc12960dd5e8441dfdd558395dbed9de781e9bc40a4829d028427464b
MD5 hash:
864761fc238cac6a6a98521e3bd97da8
SHA1 hash:
820ceee421734dba7060624dbc60ff6ed526e1c9
SH256 hash:
b11a7103f96fb02a8df7ad0e821f0083f48f56cc38df47d8573f39c0d4a19235
MD5 hash:
4956beb0760ae0bb42d70f00f26ead1c
SHA1 hash:
694d03bc7a171c4389964af7e6852ce9b2c9b527
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b11a7103f96fb02a8df7ad0e821f0083f48f56cc38df47d8573f39c0d4a19235

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments