MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c3c4281831f463d7ee622d35ea584b893b99400c0dc7dda327557d48f10ec564. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: c3c4281831f463d7ee622d35ea584b893b99400c0dc7dda327557d48f10ec564
SHA3-384 hash: e178680e5d6dcb03393d6425e9d982aba4939e1b94a3d7d44596da6c64c640f6e76257bdca1120e4683f7a497934255d
SHA1 hash: 35998957140ec01707b1d63a3157644fbf67e836
MD5 hash: b21cc8aeb2fe02010f31d93d7e6e12c3
humanhash: fish-two-harry-bluebird
File name:ORDEN DE COMPRA 6547#.exe
Download: download sample
Signature Formbook
File size:659'456 bytes
First seen:2023-04-03 05:55:11 UTC
Last seen:2023-04-03 06:34:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:7+tzLwrrX9AgR7E+OxQCrz2Mp7wtRNx/mkWWXfsJL2jZk6SoIjWZTdw1Z:tXR7LO6C/ANBmkDXfMgZk0IjWZxw1
Threatray 2'624 similar samples on MalwareBazaar
TLSH T1DFE41281362D6E2BCA6D41FEA423660A13789C76B106C7DF1CC438FA6AE7B549405FC7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
ORDEN DE COMPRA 6547#.exe
Verdict:
Malicious activity
Analysis date:
2023-04-03 05:57:48 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 839854 Sample: ORDEN_DE_COMPRA_6547#.exe Startdate: 03/04/2023 Architecture: WINDOWS Score: 100 31 www.jessicamorimando.com 2->31 33 jessicamorimando.com 2->33 39 Snort IDS alert for network traffic 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 4 other signatures 2->45 11 ORDEN_DE_COMPRA_6547#.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\...\ORDEN_DE_COMPRA_6547#.exe.log, CSV 11->29 dropped 55 Tries to detect virtualization through RDTSC time measurements 11->55 15 ORDEN_DE_COMPRA_6547#.exe 11->15         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 15->57 59 Maps a DLL or memory area into another process 15->59 61 Sample uses process hollowing technique 15->61 63 Queues an APC in another process (thread injection) 15->63 18 explorer.exe 1 1 15->18 injected process9 dnsIp10 35 www.car-leasing-54007.com 185.53.179.93, 49696, 80 TEAMINTERNET-ASDE Germany 18->35 37 www.armormediia.com 45.40.144.49, 49695, 80 AS-26496-GO-DADDY-COM-LLCUS United States 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 22 cmd.exe 18->22         started        signatures11 process12 signatures13 49 Modifies the context of a thread in another process (thread injection) 22->49 51 Maps a DLL or memory area into another process 22->51 53 Tries to detect virtualization through RDTSC time measurements 22->53 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.Snakekeylogger
Status:
Malicious
First seen:
2023-04-03 05:56:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
14 of 23 (60.87%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:cx01 rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Blocklisted process makes network request
Formbook payload
Formbook
Unpacked files
SH256 hash:
45e97351d05f331f86c2c5c48cd5524395de507be943b10387a9e4e99f511242
MD5 hash:
999aed41823f8d079dc15d4bce0579cc
SHA1 hash:
feedd3f4c1f70c805597a59e86114c6c29139435
SH256 hash:
4f85f2cc376db1e5c7486ddd86b00dbdf5ef94a93bea58f78a14f2a4486cf7d7
MD5 hash:
0a29ab74f3f4b0c594961a01656ae3d4
SHA1 hash:
881044d67ed320886237fd9651f105471cd90adb
SH256 hash:
3c507afadbb1c31a9ebdd24baac5739d47576159e01c5e84f973c951885100aa
MD5 hash:
e79bf0e7e9d52d398e0b23b352394c68
SHA1 hash:
682325763a0ec77e0fd475ea3a4021b4651eceac
SH256 hash:
96b40c0b9da1c763e7ee7b09f891085cb9167d98ad9c9c4c64cd14dabeab9dc5
MD5 hash:
d6ba2ce0771582bf7f0fae2c2759c2aa
SHA1 hash:
1e92a1558ac0cb9f6a4b3cbb89a06480bccb8448
SH256 hash:
c3c4281831f463d7ee622d35ea584b893b99400c0dc7dda327557d48f10ec564
MD5 hash:
b21cc8aeb2fe02010f31d93d7e6e12c3
SHA1 hash:
35998957140ec01707b1d63a3157644fbf67e836
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe c3c4281831f463d7ee622d35ea584b893b99400c0dc7dda327557d48f10ec564

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments