MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b241d39387ebd04a46935432e7abb733d850aa1bbbd4ca686539821f41772e05. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: b241d39387ebd04a46935432e7abb733d850aa1bbbd4ca686539821f41772e05
SHA3-384 hash: f8023d1b17c2cdf21eb1818897da391907b11876720c40f31bac35b69daf3ae86c6a78ceeef7ad2b6012202b904ec8dd
SHA1 hash: d4daac30adcf04725cdb8477ec26241f8150c1ef
MD5 hash: 3e730659320a4ed6b437558f585313ce
humanhash: finch-lithium-white-tennis
File name:NEW ORDER INQUIRY_Q091421.PDF.exe
Download: download sample
Signature Formbook
File size:832'512 bytes
First seen:2021-10-04 13:16:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:pBGiY6H3FuFp8K3hdHHMUT5FZ6huvYBoU//0dmVmtiK5oxEy:pA6XFur8edHHhT5YuvYBoi0dE+Foxx
Threatray 10'179 similar samples on MalwareBazaar
TLSH T1A505C0202364822AE1F7F77CD42294718B7EFA96A03AD65A5DC3C8DA0D25341C51BF6F
File icon (PE):PE icon
dhash icon a6591878d162e41b (9 x AgentTesla, 7 x Formbook, 2 x SnakeKeylogger)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
NEW ORDER INQUIRY_Q091421.PDF.exe
Verdict:
Malicious activity
Analysis date:
2021-10-04 13:18:16 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a window
Enabling autorun with the shell\open\command registry branches
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm obfuscated packed
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Suspicious Double Extension
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 496394 Sample: NEW ORDER INQUIRY_Q091421.PDF.exe Startdate: 04/10/2021 Architecture: WINDOWS Score: 100 31 www.kannakraves.com 2->31 33 kannakraves.com 2->33 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 10 other signatures 2->47 10 NEW ORDER INQUIRY_Q091421.PDF.exe 3 3 2->10         started        signatures3 process4 file5 29 C:\...29EW ORDER INQUIRY_Q091421.PDF.exe.log, ASCII 10->29 dropped 59 Injects a PE file into a foreign processes 10->59 14 NEW ORDER INQUIRY_Q091421.PDF.exe 10->14         started        17 NEW ORDER INQUIRY_Q091421.PDF.exe 10->17         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 14->61 63 Maps a DLL or memory area into another process 14->63 65 Sample uses process hollowing technique 14->65 67 Queues an APC in another process (thread injection) 14->67 19 wscript.exe 14->19         started        22 explorer.exe 14->22 injected process9 dnsIp10 49 Self deletion via cmd delete 19->49 51 Modifies the context of a thread in another process (thread injection) 19->51 53 Maps a DLL or memory area into another process 19->53 55 Tries to detect virtualization through RDTSC time measurements 19->55 25 cmd.exe 1 19->25         started        35 www.barrier-to-entry.com 208.91.197.27, 49790, 80 CONFLUENCE-NETWORK-INCVG Virgin Islands (BRITISH) 22->35 37 www.testingwss.com 22->37 39 3 other IPs or domains 22->39 57 System process connects to network (likely due to code injection or exploit) 22->57 signatures11 process12 process13 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-20 01:34:08 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:h5jc loader rat suricata
Behaviour
Gathers network information
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.legend-sa.com/h5jc/
Unpacked files
SH256 hash:
7d78004ece26aeba066a4c166f9a92528ab551a976017785a2304d057ca51f84
MD5 hash:
d6deb2a5895bed4a13c0b4ab19f0941a
SHA1 hash:
250c80481991fd2040ff1df6ac8bd8d4d9623e04
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
9b64a192fe5cc7efa38d8da7289549f9ded10fa0cc49ff32dae63c9a56a8ba5c
MD5 hash:
b6697d6b37fe4da035286b54325fc8de
SHA1 hash:
f243b10a7490748cdaa06d6ace99a4025755562d
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
596af3a461fd7fd802aee243462902e5065aab226461a71e6f9128d715148587
MD5 hash:
d5f219db02fec3955f1543f629f3c2f1
SHA1 hash:
53d870e372831b2e2d4f2ce526e82954d28cc86c
SH256 hash:
b241d39387ebd04a46935432e7abb733d850aa1bbbd4ca686539821f41772e05
MD5 hash:
3e730659320a4ed6b437558f585313ce
SHA1 hash:
d4daac30adcf04725cdb8477ec26241f8150c1ef
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b241d39387ebd04a46935432e7abb733d850aa1bbbd4ca686539821f41772e05

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments