MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4517acad2a12d3e01c67148a0666cec3a631e0bd657b1dbb40efa30f951f9205. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 4517acad2a12d3e01c67148a0666cec3a631e0bd657b1dbb40efa30f951f9205
SHA3-384 hash: 2ba565f660b7ae1e803c535ea1cbd8784c7b64d23e56e809d7c417b08d492c052a5fdf0da63d553fb2cc3203606d60d7
SHA1 hash: 32c1d5800759fbb803441a788042a29f30d3c68e
MD5 hash: 015dd5a9000171b38679bab875f5eba0
humanhash: hamper-mexico-king-california
File name:Nuevo orden.exe
Download: download sample
Signature Formbook
File size:441'856 bytes
First seen:2021-10-02 06:57:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:H40BO/lGqGn/xraiicvGD4J5Bi4pxLL5r6iL5QDuDEKIFDmyXRwgPRBHLQnvMYhf:Hf+4vGUJ53DLB53QnrrQnvnhSB1
Threatray 9'806 similar samples on MalwareBazaar
TLSH T1D29412A4177B111BCD778BFAA8E191E163B9B511B10EDABC3AD5B06C25C63BC87D004A
Reporter abuse_ch
Tags:ESP exe FormBook geo

Intelligence


File Origin
# of uploads :
1
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Nuevo orden.exe
Verdict:
Malicious activity
Analysis date:
2021-10-02 07:03:13 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Powershell Defender Exclusion
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 495538 Sample: Nuevo orden.exe Startdate: 02/10/2021 Architecture: WINDOWS Score: 100 44 Multi AV Scanner detection for domain / URL 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 13 other signatures 2->50 9 Nuevo orden.exe 7 2->9         started        process3 file4 34 C:\Users\user\AppData\Roaming\psjScoa.exe, PE32 9->34 dropped 36 C:\Users\user\AppData\Local\...\tmp774B.tmp, XML 9->36 dropped 38 C:\Users\user\AppData\...38uevo orden.exe.log, ASCII 9->38 dropped 60 Adds a directory exclusion to Windows Defender 9->60 13 RegSvcs.exe 9->13         started        16 powershell.exe 25 9->16         started        18 schtasks.exe 1 9->18         started        signatures5 process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 13->62 64 Maps a DLL or memory area into another process 13->64 66 Sample uses process hollowing technique 13->66 68 2 other signatures 13->68 20 cmmon32.exe 13->20         started        23 explorer.exe 13->23 injected 26 conhost.exe 16->26         started        28 conhost.exe 18->28         started        process8 dnsIp9 52 Modifies the context of a thread in another process (thread injection) 20->52 54 Maps a DLL or memory area into another process 20->54 56 Tries to detect virtualization through RDTSC time measurements 20->56 30 cmd.exe 1 20->30         started        40 www.bhavyafoodservices.com 208.91.197.91, 49808, 80 CONFLUENCE-NETWORK-INCVG Virgin Islands (BRITISH) 23->40 42 www.liuhaibing.online 23->42 58 System process connects to network (likely due to code injection or exploit) 23->58 signatures10 process11 process12 32 conhost.exe 30->32         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-01 19:46:31 UTC
AV detection:
11 of 45 (24.44%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:gefn evasion rat spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Formbook Payload
Looks for VirtualBox Guest Additions in registry
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.comercialocaranza.com/gefn/
Unpacked files
SH256 hash:
8284626bb324db0a4b2516f9b5dc1da92a26e6315f7a2fe771079a99021125fe
MD5 hash:
eaddb22aa4c81beb01cd9f45fb47809c
SHA1 hash:
dca3c2c7c76f332ad5cf31ab7be227de4e0aa6c8
SH256 hash:
6dde21dd3bce0423d19d141b4c239844cf2830e5dfc5450113af2b16553c4c30
MD5 hash:
4b2d5012382ac65512b62f45feb15caa
SHA1 hash:
ca0d848bded106fa12b905b545035932eac336ee
SH256 hash:
e66e4359417d745b5f17166fd3627b7a0a43f5002fd8bbcff558ff1a04ccb040
MD5 hash:
ef98f40281cc30ad44cfd740ccdc2d42
SHA1 hash:
083201bfae52379bca14ea07fc782ed945c2be3f
SH256 hash:
4517acad2a12d3e01c67148a0666cec3a631e0bd657b1dbb40efa30f951f9205
MD5 hash:
015dd5a9000171b38679bab875f5eba0
SHA1 hash:
32c1d5800759fbb803441a788042a29f30d3c68e
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 4517acad2a12d3e01c67148a0666cec3a631e0bd657b1dbb40efa30f951f9205

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments