MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5e7af62bec34825a548b4d5f39f65efc22905c4806efa6d35e1e0d4b02dfef8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: f5e7af62bec34825a548b4d5f39f65efc22905c4806efa6d35e1e0d4b02dfef8
SHA3-384 hash: 7b80b2fa2f728c3e585e87a5dae682c202e0fdf7c15ace346709460f1bae88f3bc8f94755a77e04cbdcb4a455ffc7445
SHA1 hash: f22a3534913d994fb5c05cef3a6b621b5982fafd
MD5 hash: 1e737dd92af48a779d2b9b394017603a
humanhash: south-jig-georgia-lithium
File name:Statement of Account-Invoices Overdue.exe
Download: download sample
Signature Formbook
File size:1'339'904 bytes
First seen:2021-12-13 09:20:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:rfevr+SwcesEtwskZ8GfBkHY2b/5o20KvLE9Dp+4trvNddIpXOHtEga:rfeCSJataz6H15f9vLKpvvhIhOyga
TLSH T1A555125973A88D50E16E0BB991B1C2308375BE10AC16D31F7AD93DAF7E73B908A05B17
File icon (PE):PE icon
dhash icon 60b2a2cc0796cc68 (8 x Formbook, 5 x Loki, 4 x SnakeKeylogger)
Reporter cocaman
Tags:exe FormBook INVOICE

Intelligence


File Origin
# of uploads :
1
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Statement of Account-Invoices Overdue.exe
Verdict:
Malicious activity
Analysis date:
2021-12-13 09:21:35 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 538662 Sample: Statement of Account-Invoic... Startdate: 13/12/2021 Architecture: WINDOWS Score: 100 32 www.selafina.com 2->32 34 selafina.com 2->34 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 9 other signatures 2->48 11 Statement of Account-Invoices Overdue.exe 3 2->11         started        signatures3 process4 file5 30 Statement of Accou...ces Overdue.exe.log, ASCII 11->30 dropped 14 Statement of Account-Invoices Overdue.exe 11->14         started        17 Statement of Account-Invoices Overdue.exe 11->17         started        process6 signatures7 60 Modifies the context of a thread in another process (thread injection) 14->60 62 Maps a DLL or memory area into another process 14->62 64 Sample uses process hollowing technique 14->64 66 Queues an APC in another process (thread injection) 14->66 19 explorer.exe 14->19 injected process8 dnsIp9 36 powdersllc.com 162.241.218.223, 49840, 80 UNIFIEDLAYER-AS-1US United States 19->36 38 www.toughbookoptimised.com 40.69.86.52, 49842, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->38 40 14 other IPs or domains 19->40 50 System process connects to network (likely due to code injection or exploit) 19->50 23 raserver.exe 19->23         started        signatures10 process11 signatures12 52 Self deletion via cmd delete 23->52 54 Modifies the context of a thread in another process (thread injection) 23->54 56 Maps a DLL or memory area into another process 23->56 58 Tries to detect virtualization through RDTSC time measurements 23->58 26 cmd.exe 1 23->26         started        process13 process14 28 conhost.exe 26->28         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-13 09:21:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
36
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:posg loader rat suricata
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.bennshop.com/posg/
Unpacked files
SH256 hash:
03648c62a02943e26b1b2fe3d12b5d733f61d0f2c8b5b694cd860bcdd3a7bd86
MD5 hash:
85adf2e5111eb370dd6ad4cfd44759eb
SHA1 hash:
edd37834252b03c26e6829e211016e48fbcd8bc1
SH256 hash:
f8ee3ec61da05401295cfc650a604dc644a16a8d7afc9f090cd9f7a0d9300317
MD5 hash:
7e9f1e09d0aa634d949c26737c26ff3c
SHA1 hash:
cb6b35efc98d0656148907ce56268a964556664d
SH256 hash:
f5e7af62bec34825a548b4d5f39f65efc22905c4806efa6d35e1e0d4b02dfef8
MD5 hash:
1e737dd92af48a779d2b9b394017603a
SHA1 hash:
f22a3534913d994fb5c05cef3a6b621b5982fafd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f5e7af62bec34825a548b4d5f39f65efc22905c4806efa6d35e1e0d4b02dfef8

(this sample)

Comments