MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0748cd86f2648c4ff23611f87661ba89045039966eb9595c2fb4d046249e1f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: f0748cd86f2648c4ff23611f87661ba89045039966eb9595c2fb4d046249e1f2
SHA3-384 hash: 1f0622e2ec7abf81a0968091780d3f4998555df3288d9135db66e78e86d574ab0200c071e5638a1041d8b21d3f7a5898
SHA1 hash: e080a3e5076dee10d325c90d861883b408d0e2e2
MD5 hash: a568ff1e6ab88fdc18d1646d1ead3637
humanhash: beryllium-virginia-seven-fix
File name:SHIPMENT ARRIVAL NOTICE - ORIGINAL DOCUMENTS__pdf.exe
Download: download sample
Signature Formbook
File size:374'272 bytes
First seen:2021-11-09 12:53:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:MI517lA1MkMax5mnngFuW5HWXjQgTVvYupF8/SfnWFjrDeGQ70J1IYya4PAdI:Ms17lA1TRx5mnnTtjDN8nyGQsuY4Pt
Threatray 11'087 similar samples on MalwareBazaar
TLSH T16284127E731DC52BC5A69633DC9B264047ACBE87A9A3D72E3ACD738814523E185036CD
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 518489 Sample: SHIPMENT ARRIVAL NOTICE - O... Startdate: 09/11/2021 Architecture: WINDOWS Score: 100 32 www.chanvremagic.com 2->32 34 www.sandstonehosting.com 2->34 36 www.bringmovies.com 2->36 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 10 other signatures 2->50 11 SHIPMENT ARRIVAL NOTICE - ORIGINAL DOCUMENTS__pdf.exe 3 2->11         started        signatures3 process4 file5 30 SHIPMENT ARRIVAL N...UMENTS__pdf.exe.log, ASCII 11->30 dropped 14 SHIPMENT ARRIVAL NOTICE - ORIGINAL DOCUMENTS__pdf.exe 11->14         started        17 SHIPMENT ARRIVAL NOTICE - ORIGINAL DOCUMENTS__pdf.exe 11->17         started        process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 14->62 64 Maps a DLL or memory area into another process 14->64 66 Sample uses process hollowing technique 14->66 68 Queues an APC in another process (thread injection) 14->68 19 explorer.exe 14->19 injected process8 dnsIp9 38 www.chapsafricalogistics.com 196.22.142.152, 49809, 80 xneeloZA South Africa 19->38 40 gwayav.com 154.213.156.27, 49817, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 19->40 42 10 other IPs or domains 19->42 52 System process connects to network (likely due to code injection or exploit) 19->52 23 wlanext.exe 19->23         started        signatures10 process11 signatures12 54 Self deletion via cmd delete 23->54 56 Modifies the context of a thread in another process (thread injection) 23->56 58 Maps a DLL or memory area into another process 23->58 60 Tries to detect virtualization through RDTSC time measurements 23->60 26 cmd.exe 1 23->26         started        process13 process14 28 conhost.exe 26->28         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-11-09 12:54:07 UTC
AV detection:
14 of 45 (31.11%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ubw4 loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.xpirellod.com/ubw4/
Unpacked files
SH256 hash:
b40e05084df7b83fab0a93f5634d65b876ebe6140af1331cb8849fa23644540e
MD5 hash:
7353b6fe7e39c426240424ee27532f0c
SHA1 hash:
da7b2156401dc0df9bf8a1ce99688426e8115e92
SH256 hash:
91655863c7906a8d20c7c782144f553c027843a72f2fdab2b1ccc80808083af0
MD5 hash:
b5044dd0e9c91b1a9185d491da7d07f2
SHA1 hash:
a9ff8129771d85f77b6a145f750c70e53f51125e
SH256 hash:
f0748cd86f2648c4ff23611f87661ba89045039966eb9595c2fb4d046249e1f2
MD5 hash:
a568ff1e6ab88fdc18d1646d1ead3637
SHA1 hash:
e080a3e5076dee10d325c90d861883b408d0e2e2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f0748cd86f2648c4ff23611f87661ba89045039966eb9595c2fb4d046249e1f2

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments