MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3712dc4b66de055750a1bec579febd5a7b8dd4432a77adcf20599db4b0b0edac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 3712dc4b66de055750a1bec579febd5a7b8dd4432a77adcf20599db4b0b0edac
SHA3-384 hash: fa434566a0e24dc2445f2ddb8e9cd6616fb85ca55165419b82b16a1d182941d7d1a5e0b6bce044945b16b95474413dec
SHA1 hash: 0c6940e45a147f21ed8183c5e676fd21b28969b2
MD5 hash: 6b09e73399c8a00c62465bf25e74cbec
humanhash: hamper-vegan-hot-bakerloo
File name:ACH ADVICE ON 16-11-2020.exe
Download: download sample
Signature Formbook
File size:556'032 bytes
First seen:2020-11-16 09:41:05 UTC
Last seen:2020-11-16 11:44:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:KyVXPNEHT7cWyAe11T6CqMcjXni1brtsX1KHUZ:KkNy7cWyAeGXngVsX1KHU
Threatray 2'850 similar samples on MalwareBazaar
TLSH 5CC4127977A859B6C8BD0A7CBD9A45200736E085D15FE7071405CAFDBAC3B438B923A3
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching the default Windows debugger (dwwin.exe)
Result
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 317789 Sample: ACH ADVICE ON 16-11-2020.exe Startdate: 16/11/2020 Architecture: WINDOWS Score: 100 33 www.penislandbrews.com 2->33 35 penislandbrews.com 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 3 other signatures 2->49 11 ACH ADVICE ON 16-11-2020.exe 1 2->11         started        signatures3 process4 file5 31 C:\Users\...\ACH ADVICE ON 16-11-2020.exe.log, ASCII 11->31 dropped 59 Maps a DLL or memory area into another process 11->59 15 ACH ADVICE ON 16-11-2020.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 Queues an APC in another process (thread injection) 15->67 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.78kanshu.net 103.152.226.83, 49742, 80 TWIDC-AS-APTWIDCLimitedHK unknown 18->37 39 cg.gofullframe.com 98.158.92.100, 49760, 80 Q9-AS-CAL3CA Canada 18->39 41 19 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 msdt.exe 18->22         started        25 autochk.exe 18->25         started        signatures11 process12 signatures13 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 27 cmd.exe 1 22->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Trojan.Stelega
Status:
Malicious
First seen:
2020-11-16 07:21:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Unpacked files
SH256 hash:
3712dc4b66de055750a1bec579febd5a7b8dd4432a77adcf20599db4b0b0edac
MD5 hash:
6b09e73399c8a00c62465bf25e74cbec
SHA1 hash:
0c6940e45a147f21ed8183c5e676fd21b28969b2
SH256 hash:
b7b006bbf15f71d0bd9ad8476d7d33b3304b6072126df70669abc9b9efcfd905
MD5 hash:
91f811bdd2005066495c0daf4505bda9
SHA1 hash:
f85ef5404e9f8d45b1636f026e4d348c7a51b272
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 3712dc4b66de055750a1bec579febd5a7b8dd4432a77adcf20599db4b0b0edac

(this sample)

  
Delivery method
Other

Comments