MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4046dccfa2b2852d5e1330d6dcbdd1f82a484d91b629c75c50adb5d0195a90f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 4046dccfa2b2852d5e1330d6dcbdd1f82a484d91b629c75c50adb5d0195a90f5
SHA3-384 hash: 4d5acbee74466ce4348a311705994585cb4be5465ec6fad2bdf82f5fd21be4f9b3790bffbf9c3d4f726ccb3b3fa7092c
SHA1 hash: 9d6ed31232d40b943aca1deaf2ef36197ab6c76b
MD5 hash: a48d86def38d502bac802e367735ab6a
humanhash: pasta-twenty-robert-sad
File name:Po # 6-10331.exe
Download: download sample
Signature Formbook
File size:44'392 bytes
First seen:2021-03-22 07:45:23 UTC
Last seen:2021-03-22 09:35:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 768:vrsvSNuKp1gFypn35PlTbMGflv7Gflvx/FIwJGun5MGflvx/FIwJGunJUtGhS:vrsvSNuKp1gFypn35BCg
Threatray 4'371 similar samples on MalwareBazaar
TLSH B71330EE8A5444FBE56DF938D1C0E64AA630EB7F28054E6B008756D3CCA5B9279C013F
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing Formbook:

HELO: BarrettHodgson.com
Sending IP: 103.156.91.170
From: Samiya Ahmad Khan<samiya.khan@BarrettHodgson.com>
Reply-To: samiya.khan@BarrettHodgon.com
Subject: REQUEST FOR QUOTATIONPo # 6-10331
Attachment: Po 6-10331.zip (contains "Po # 6-10331.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Po # 6-10331.exe
Verdict:
Malicious activity
Analysis date:
2021-03-22 07:51:32 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Adding an access-denied ACE
Sending a UDP request
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Creating a file
Moving a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Contains functionality to hide a thread from the debugger
Found malware configuration
Hides threads from debuggers
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 372695 Sample: Po # 6-10331.exe Startdate: 22/03/2021 Architecture: WINDOWS Score: 100 40 www.wheremiraclesarethenorm.com 2->40 42 wheremiraclesarethenorm.com 2->42 44 www.z6r44wtjyn68d.net 2->44 56 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->56 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 7 other signatures 2->62 11 Po # 6-10331.exe 15 8 2->11         started        signatures3 process4 dnsIp5 52 liverpoolsupporters9.com 172.67.176.78, 49707, 80 CLOUDFLARENETUS United States 11->52 54 192.168.2.1 unknown unknown 11->54 66 Hides threads from debuggers 11->66 68 Injects a PE file into a foreign processes 11->68 15 Po # 6-10331.exe 11->15         started        18 WerFault.exe 23 9 11->18         started        21 cmd.exe 1 11->21         started        signatures6 process7 file8 70 Modifies the context of a thread in another process (thread injection) 15->70 72 Maps a DLL or memory area into another process 15->72 74 Sample uses process hollowing technique 15->74 76 Queues an APC in another process (thread injection) 15->76 23 explorer.exe 15->23 injected 38 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->38 dropped 27 conhost.exe 21->27         started        29 timeout.exe 1 21->29         started        signatures9 process10 dnsIp11 46 yuukiglobal.com 51.79.177.183, 49736, 80 OVHFR Canada 23->46 48 www.acrocollective.net 212.32.237.91, 49737, 80 LEASEWEB-NL-AMS-01NetherlandsNL Netherlands 23->48 50 15 other IPs or domains 23->50 64 System process connects to network (likely due to code injection or exploit) 23->64 31 WWAHost.exe 23->31         started        signatures12 process13 signatures14 78 Modifies the context of a thread in another process (thread injection) 31->78 80 Maps a DLL or memory area into another process 31->80 82 Tries to detect virtualization through RDTSC time measurements 31->82 34 cmd.exe 1 31->34         started        process15 process16 36 conhost.exe 34->36         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-03-22 06:58:44 UTC
AV detection:
10 of 47 (21.28%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.wahaclean.com/8ufh/
Unpacked files
SH256 hash:
4046dccfa2b2852d5e1330d6dcbdd1f82a484d91b629c75c50adb5d0195a90f5
MD5 hash:
a48d86def38d502bac802e367735ab6a
SHA1 hash:
9d6ed31232d40b943aca1deaf2ef36197ab6c76b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 4046dccfa2b2852d5e1330d6dcbdd1f82a484d91b629c75c50adb5d0195a90f5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments