MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e46ccc09a1bbcf427da5d02951660cf45cdf9b809884988157d680888bf8796. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 1e46ccc09a1bbcf427da5d02951660cf45cdf9b809884988157d680888bf8796
SHA3-384 hash: 08db658cf6af16fe0fcac1fc4aebd54dae14d0aaae966297f356ad8a99d8865f2e367eecf83dedc4b19581a0702e26c5
SHA1 hash: 0769e8711528d7a30fa1f2b50bce54a0cf344bbc
MD5 hash: 8d5bdebe6dd62034a2d9639bb309f31c
humanhash: nitrogen-missouri-michigan-cup
File name:SHEET INQUIRY 08421.exe
Download: download sample
Signature Formbook
File size:1'154'560 bytes
First seen:2021-08-04 10:51:06 UTC
Last seen:2021-08-04 19:46:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:eWo2A4dF/NJKag3NGu342TBwaLA7QAFOFssg:eJbYJKD9I2WL7QAutg
Threatray 7'247 similar samples on MalwareBazaar
TLSH T146359D2229EB5089F3B29FB10FD4F8BE4A6AED73551970B934C11F47A7329818D41B36
dhash icon e869d4f0f0f0f070 (12 x AgentTesla, 7 x SnakeKeylogger, 6 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SHEET INQUIRY 08421.exe
Verdict:
Malicious activity
Analysis date:
2021-08-04 10:52:53 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 459210 Sample: SHEET INQUIRY 08421.exe Startdate: 04/08/2021 Architecture: WINDOWS Score: 100 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Yara detected AntiVM3 2->45 47 5 other signatures 2->47 10 SHEET INQUIRY 08421.exe 3 2->10         started        14 explorer.exe 128 2->14         started        process3 file4 31 C:\Users\user\...\SHEET INQUIRY 08421.exe.log, ASCII 10->31 dropped 57 Injects a PE file into a foreign processes 10->57 16 SHEET INQUIRY 08421.exe 10->16         started        19 SHEET INQUIRY 08421.exe 10->19         started        signatures5 process6 signatures7 33 Modifies the context of a thread in another process (thread injection) 16->33 35 Maps a DLL or memory area into another process 16->35 37 Sample uses process hollowing technique 16->37 39 Queues an APC in another process (thread injection) 16->39 21 explorer.exe 16->21 injected process8 signatures9 49 Uses netsh to modify the Windows network and firewall settings 21->49 24 netsh.exe 21->24         started        process10 signatures11 51 Modifies the context of a thread in another process (thread injection) 24->51 53 Maps a DLL or memory area into another process 24->53 55 Tries to detect virtualization through RDTSC time measurements 24->55 27 cmd.exe 1 24->27         started        process12 process13 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Trojan.Sabsik
Status:
Malicious
First seen:
2021-08-04 10:52:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
32
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Blocklisted process makes network request
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.appackersandmoversbengaluru.com/p4se/
Unpacked files
SH256 hash:
aed00f82f1772e5a403cce9c1349202c8371e67ed9ef19a33cac0bf2a411f3c1
MD5 hash:
c273f926e2a29bd62cc8f27b569a0b2a
SHA1 hash:
e08d302cab3e11d776599a6b0537207fce6f9c51
SH256 hash:
e1da29c8317f002c4c14b2eb38aae49edd69b033634ae018816e689fcfbe6a59
MD5 hash:
db892806b036689261e8bd46be9feceb
SHA1 hash:
791f4adf4b6c1af948d80d6f24c1d8f50aa55e4b
SH256 hash:
1e46ccc09a1bbcf427da5d02951660cf45cdf9b809884988157d680888bf8796
MD5 hash:
8d5bdebe6dd62034a2d9639bb309f31c
SHA1 hash:
0769e8711528d7a30fa1f2b50bce54a0cf344bbc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 1e46ccc09a1bbcf427da5d02951660cf45cdf9b809884988157d680888bf8796

(this sample)

  
Dropped by
null
  
Delivery method
Distributed via e-mail attachment

Comments