MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e321bd433e6e630bb69b21c80533446717274fd02eb74e74670934f5cc7e145c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: e321bd433e6e630bb69b21c80533446717274fd02eb74e74670934f5cc7e145c
SHA3-384 hash: 93dd310920d9d4eda809dbea900e112867f999ce6715389486df2989db8c26666e1fb979f18330ff96472711c46b80a9
SHA1 hash: d20b573b496f970bfc6888872616051dc1b9ca90
MD5 hash: 296d612fb19e29815d43d6d18373b095
humanhash: alpha-speaker-aspen-golf
File name:1C7mNWnoqzhRHKC.exe
Download: download sample
Signature Formbook
File size:952'832 bytes
First seen:2022-03-14 09:11:38 UTC
Last seen:2022-03-14 11:51:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:QaBdzZY1qjgJv93H8YcvLGGYeJWEeXvf2hVzZ6gAShzA:QaBj+qjgJvPcvqeJWXX32Tz4gAShzA
TLSH T13A15F1A13E596FD2F5394BF4005B536E83F3296A2F13D53A1EF42ACB042EF058565E22
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 588390 Sample: 1C7mNWnoqzhRHKC.exe Startdate: 14/03/2022 Architecture: WINDOWS Score: 100 29 yeslic.com 2->29 31 www.yeslic.com 2->31 33 www.tacticalcastlejo.com 2->33 35 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 7 other signatures 2->41 11 1C7mNWnoqzhRHKC.exe 3 2->11         started        signatures3 process4 file5 27 C:\Users\user\...\1C7mNWnoqzhRHKC.exe.log, ASCII 11->27 dropped 51 Tries to detect virtualization through RDTSC time measurements 11->51 53 Injects a PE file into a foreign processes 11->53 15 1C7mNWnoqzhRHKC.exe 11->15         started        signatures6 process7 signatures8 55 Modifies the context of a thread in another process (thread injection) 15->55 57 Maps a DLL or memory area into another process 15->57 59 Sample uses process hollowing technique 15->59 61 Queues an APC in another process (thread injection) 15->61 18 explorer.exe 15->18 injected process9 process10 20 raserver.exe 18->20         started        signatures11 43 Self deletion via cmd delete 20->43 45 Modifies the context of a thread in another process (thread injection) 20->45 47 Maps a DLL or memory area into another process 20->47 49 Tries to detect virtualization through RDTSC time measurements 20->49 23 cmd.exe 1 20->23         started        process12 process13 25 conhost.exe 23->25         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-03-14 09:12:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:h85e loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
825c82600f6c546de1301f31e832d80be306b1f509d2e7233c567183a64d09d0
MD5 hash:
6d9c072b55c73e08c6b27290d58052c2
SHA1 hash:
366ee8269f442554409a198867100924c4bb5d45
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
a3a8b1ba88159759d1cb9af6ee4f99c731b17b8f0a6045c3de8534c95dbae7e4
MD5 hash:
ec3e51983b16c9c97caec8599a2e6f12
SHA1 hash:
c1df1f6742a2b8e404445a8369fe064b08364c02
SH256 hash:
36d53b270d0dfc96c40acd68427e42bffc7652debb9283a767cfb7f0802c007a
MD5 hash:
2b7fff80211bfc3ea4e24a3657956319
SHA1 hash:
55d7df86b310c6368426c1f3250b7c0a70fd5cac
SH256 hash:
5b7da029d64cea05a37737af6d68281d089430389f07168b6d4caa83792cc675
MD5 hash:
6cd61188afd9a9597b61c5431eee062d
SHA1 hash:
3e580950318104d6db7f4fe9e4ba26c4a88d4a0a
SH256 hash:
e321bd433e6e630bb69b21c80533446717274fd02eb74e74670934f5cc7e145c
MD5 hash:
296d612fb19e29815d43d6d18373b095
SHA1 hash:
d20b573b496f970bfc6888872616051dc1b9ca90
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e321bd433e6e630bb69b21c80533446717274fd02eb74e74670934f5cc7e145c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments