MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dbf036eec0251880e04a69d6b2497a2736967ab8af0ca04f4e3cbbae2557fab1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: dbf036eec0251880e04a69d6b2497a2736967ab8af0ca04f4e3cbbae2557fab1
SHA3-384 hash: fa787052cae7d64b9a4a5586908d0ac4356e2619dc2bb2ef32e85fa0c9dd678d2ab543c26fceb97062bce63056444db3
SHA1 hash: 73a30978539938af9770806028816af07c67421a
MD5 hash: aa404f0b2a979dce24a611bf4c769789
humanhash: missouri-princess-cup-hot
File name:Biil Of Lading 20230227.scr
Download: download sample
Signature Formbook
File size:183'808 bytes
First seen:2023-02-28 07:25:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 1536:EwEI1s+WIyEReIiB0TJoSssssssswksck9b0zlku:EwEIvyTIiB0TJoSssssssswkshMku
Threatray 3'217 similar samples on MalwareBazaar
TLSH T1AE04623872F0A352C939427367E2D1389AE05FACDDD5C306E2B42A95B341DE93E8945F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 74e4dcccc8ccdcd4 (4 x Formbook, 2 x AsyncRAT, 2 x Loki)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
200
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Biil Of Lading 20230227.scr
Verdict:
Malicious activity
Analysis date:
2023-02-28 07:26:32 UTC
Tags:
formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
mikey packed tiny
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected FormBook malware
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Steal Google chrome login data
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 816800 Sample: Biil Of Lading 20230227.scr.exe Startdate: 28/02/2023 Architecture: WINDOWS Score: 100 72 www.hertzcardeal.com 2->72 94 Snort IDS alert for network traffic 2->94 96 Malicious sample detected (through community Yara rule) 2->96 98 Antivirus detection for URL or domain 2->98 100 8 other signatures 2->100 11 Biil Of Lading 20230227.scr.exe 16 7 2->11         started        signatures3 process4 dnsIp5 78 it-tyumen.ru 87.236.16.236, 443, 49711, 49717 BEGET-ASRU Russian Federation 11->78 66 C:\Users\user\AppData\Roaming\...\Pnasusu.exe, PE32 11->66 dropped 68 C:\Users\user\...\Pnasusu.exe:Zone.Identifier, ASCII 11->68 dropped 70 C:\...\Biil Of Lading 20230227.scr.exe.log, ASCII 11->70 dropped 132 Encrypted powershell cmdline option found 11->132 134 Injects a PE file into a foreign processes 11->134 16 Biil Of Lading 20230227.scr.exe 11->16         started        19 powershell.exe 16 11->19         started        file6 signatures7 process8 signatures9 86 Modifies the context of a thread in another process (thread injection) 16->86 88 Maps a DLL or memory area into another process 16->88 90 Sample uses process hollowing technique 16->90 92 Queues an APC in another process (thread injection) 16->92 21 explorer.exe 6 5 16->21 injected 25 conhost.exe 19->25         started        process10 dnsIp11 74 www.3ruuefka.com 188.114.97.3, 49723, 49725, 49726 CLOUDFLARENETUS European Union 21->74 76 www.0vgf22.shop 21->76 102 System process connects to network (likely due to code injection or exploit) 21->102 104 Uses ipconfig to lookup or modify the Windows network settings 21->104 27 wlanext.exe 18 21->27         started        31 Pnasusu.exe 14 4 21->31         started        34 Pnasusu.exe 3 21->34         started        36 2 other processes 21->36 signatures12 process13 dnsIp14 62 C:\Users\user\AppData\...621Llogrv.ini, data 27->62 dropped 64 C:\Users\user\AppData\...641Llogri.ini, data 27->64 dropped 114 Detected FormBook malware 27->114 116 Tries to steal Mail credentials (via file / registry access) 27->116 118 Tries to harvest and steal browser information (history, passwords, etc) 27->118 130 2 other signatures 27->130 38 cmd.exe 27->38         started        80 192.168.2.1 unknown unknown 31->80 82 it-tyumen.ru 31->82 120 Multi AV Scanner detection for dropped file 31->120 122 Machine Learning detection for dropped file 31->122 124 Encrypted powershell cmdline option found 31->124 42 Pnasusu.exe 31->42         started        44 powershell.exe 31->44         started        84 it-tyumen.ru 34->84 126 Injects a PE file into a foreign processes 34->126 46 Pnasusu.exe 34->46         started        48 powershell.exe 34->48         started        50 Pnasusu.exe 34->50         started        52 Pnasusu.exe 34->52         started        128 Tries to detect virtualization through RDTSC time measurements 36->128 file15 signatures16 process17 file18 60 C:\Users\user\AppData\Local\Temp\DB1, SQLite 38->60 dropped 106 Tries to harvest and steal browser information (history, passwords, etc) 38->106 54 conhost.exe 38->54         started        108 Modifies the context of a thread in another process (thread injection) 42->108 110 Maps a DLL or memory area into another process 42->110 112 Sample uses process hollowing technique 42->112 56 conhost.exe 44->56         started        58 conhost.exe 48->58         started        signatures19 process20
Threat name:
ByteCode-MSIL.Trojan.Scarsi
Status:
Malicious
First seen:
2023-02-28 03:45:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:s90a persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Reads user/profile data of web browsers
Formbook payload
Formbook
Unpacked files
SH256 hash:
dbf036eec0251880e04a69d6b2497a2736967ab8af0ca04f4e3cbbae2557fab1
MD5 hash:
aa404f0b2a979dce24a611bf4c769789
SHA1 hash:
73a30978539938af9770806028816af07c67421a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe dbf036eec0251880e04a69d6b2497a2736967ab8af0ca04f4e3cbbae2557fab1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments