MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b9829a5660b2dcf188de5595741b42380f091c30bb3be299e131b61171d7b513. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: b9829a5660b2dcf188de5595741b42380f091c30bb3be299e131b61171d7b513
SHA3-384 hash: 69af2d2a20cc0a3e57787d07d444d3d48b8f40da872e2444e2c9ea51dbcaffc892d061357a4f16c825bc4f9066441fd0
SHA1 hash: f971b4ac64190312edfd3830dd40a257316c7e8f
MD5 hash: ca0d7b52d537773db4598a25fdf5cf22
humanhash: arizona-march-speaker-lemon
File name:Bill of Lading & Shipping Advice.exe
Download: download sample
Signature Formbook
File size:520'851 bytes
First seen:2021-12-09 04:20:40 UTC
Last seen:2021-12-09 05:42:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 12288:AjbEhStY6jsFnj9yYQf9gyGqVYW9WF9+m8BCLxRo:AjbWMjsVj9yYQf9txVYWY6BCtRo
Threatray 12'512 similar samples on MalwareBazaar
TLSH T11AB4F1D2CD801C83DD380275A0738E554A9B3D659A7835317BE83BBA69B3D0B9A37713
File icon (PE):PE icon
dhash icon f0c8c6ecc8c2dcf8 (1 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
2
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 536843 Sample: Bill of Lading & Shipping A... Startdate: 09/12/2021 Architecture: WINDOWS Score: 100 31 www.novelfinancewhite.xyz 2->31 33 www.miniambiente.com 2->33 35 2 other IPs or domains 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 7 other signatures 2->49 11 Bill of Lading & Shipping Advice.exe 17 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\ynieoukx.dll, PE32 11->29 dropped 61 Injects a PE file into a foreign processes 11->61 15 Bill of Lading & Shipping Advice.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.ottaweed.com 194.1.147.80, 49813, 80 WPXBG Bulgaria 18->37 39 broychim-int.com 69.16.228.14, 49834, 80 LIQUIDWEBUS United States 18->39 41 9 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 msdt.exe 18->22         started        signatures11 process12 signatures13 53 Self deletion via cmd delete 22->53 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 59 Tries to detect virtualization through RDTSC time measurements 22->59 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-12-09 04:21:08 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ea0r loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.asiapubz-hk.com/ea0r/
Unpacked files
SH256 hash:
b9829a5660b2dcf188de5595741b42380f091c30bb3be299e131b61171d7b513
MD5 hash:
ca0d7b52d537773db4598a25fdf5cf22
SHA1 hash:
f971b4ac64190312edfd3830dd40a257316c7e8f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b9829a5660b2dcf188de5595741b42380f091c30bb3be299e131b61171d7b513

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments