MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eb2f60b27fe8568bceadd7535f5f7c88de028cf454185a54a4b0b2aa0be63a17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | eb2f60b27fe8568bceadd7535f5f7c88de028cf454185a54a4b0b2aa0be63a17 |
|---|---|
| SHA3-384 hash: | 95c479962548ef9122c75d05a36436427852f5dc4756ebb1275432c6eee3b8d5a2f49fba4b87866ff767efbb40bd8311 |
| SHA1 hash: | 3e8269a4d94626a38cb3d8dd580786795da577b7 |
| MD5 hash: | b8b88912a93b01d685edfdfd95bbe3bc |
| humanhash: | helium-beer-undress-social |
| File name: | PO_no52071.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 380'407 bytes |
| First seen: | 2021-05-27 05:36:08 UTC |
| Last seen: | 2021-05-27 07:00:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla) |
| ssdeep | 6144:BQqztglB/TJ72rQnDe1DgIfmHppk5FxozV:GBrJKrGDe12CxozV |
| Threatray | 5'479 similar samples on MalwareBazaar |
| TLSH | C684013175804BEAF0151A31A423E439E7F23D36EB608A4BF7D23F1BAA71192555F60E |
| Reporter | |
| Tags: | exe FormBook |
cocaman
Malicious email (T1566.001)From: ""Dharamraj Sayali" <ussupport@bmj.com>" (likely spoofed)
Received: "from mauserd.us (mail0.mauserd.us [167.172.96.72]) "
Date: "Thu, 27 May 2021 05:06:27 +0200"
Subject: "Purchase order PO_no52071"
Attachment: "PO_no52071.exe"
Intelligence
File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO_no52071.exe
Verdict:
Malicious activity
Analysis date:
2021-05-27 05:46:19 UTC
Tags:
installer trojan formbook stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Formbook
Result
Verdict:
Malware
Maliciousness:
Behaviour
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a file
Sending a UDP request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Detection:
formbook
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-05-27 03:16:57 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
7 of 47 (14.89%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 5'469 additional samples on MalwareBazaar
Result
Malware family:
xloader
Score:
10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.healingwithkiera.com/pte9/
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.47
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.