MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47e5619a856e90342ba0b34fb9f27ebd2bcf10b99b31f93aaabd819699922628. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 47e5619a856e90342ba0b34fb9f27ebd2bcf10b99b31f93aaabd819699922628
SHA3-384 hash: 82d4cb662688a9cdd516a66ad63f413721f5287f6b31d8c89c7ea4043f5fe776ef8565c83997b359db2dd163ead47c8b
SHA1 hash: d32f87c1bb9fdafc30c9e15bf8633d2379506eb8
MD5 hash: 4e94c920ca52e2f3447f935648149376
humanhash: black-zulu-ceiling-angel
File name:PO#4500484210.exe
Download: download sample
Signature Formbook
File size:1'191'936 bytes
First seen:2021-08-19 04:22:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'448 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:Vb60Wjs89CoS8HNzSwmdQfXJPbCSNVcrmMnfk/iQ2+S0d1Iepz0Zm:dWjsa/S23mdyHi9fk/PjBz/
Threatray 8'063 similar samples on MalwareBazaar
TLSH T1CE45123B1225AF53D37C26F934821EE432FC8606A5C7FA9F6C9016C618E26D61F1259F
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO#4500484210.exe
Verdict:
Malicious activity
Analysis date:
2021-08-19 04:24:05 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Suspicious Process Start Without DLL
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 467914 Sample: PO#4500484210.exe Startdate: 19/08/2021 Architecture: WINDOWS Score: 100 35 www.verisignwebsite-verified.com 2->35 37 verisignwebsite-verified.com 2->37 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Found malware configuration 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 8 other signatures 2->61 11 PO#4500484210.exe 3 2->11         started        15 UpdateNotificationMgr.exe 2->15         started        signatures3 process4 file5 33 C:\Users\user\...\PO#4500484210.exe.log, ASCII 11->33 dropped 71 Writes to foreign memory regions 11->71 73 Injects a PE file into a foreign processes 11->73 17 RegSvcs.exe 11->17         started        20 RegSvcs.exe 11->20         started        signatures6 process7 signatures8 45 Modifies the context of a thread in another process (thread injection) 17->45 47 Maps a DLL or memory area into another process 17->47 49 Sample uses process hollowing technique 17->49 51 Queues an APC in another process (thread injection) 17->51 22 explorer.exe 17->22 injected 53 Tries to detect virtualization through RDTSC time measurements 20->53 process9 dnsIp10 39 www.guangheng-sh.com 134.172.154.125, 49730, 80 RIKENRIKENPhysicalandChemicalResearchInstituteJP United States 22->39 41 www.needhamchannel.com 63.141.242.45, 49727, 80 NOCIXUS United States 22->41 43 16 other IPs or domains 22->43 63 System process connects to network (likely due to code injection or exploit) 22->63 26 msdt.exe 22->26         started        signatures11 process12 signatures13 65 Modifies the context of a thread in another process (thread injection) 26->65 67 Maps a DLL or memory area into another process 26->67 69 Tries to detect virtualization through RDTSC time measurements 26->69 29 cmd.exe 1 26->29         started        process14 process15 31 conhost.exe 29->31         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-08-19 04:11:49 UTC
AV detection:
13 of 47 (27.66%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:n58i loader rat suricata
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.mack3sleeve.com/n58i/
Unpacked files
SH256 hash:
8cff129ca2360c5eff1f061536fe264c44a88b66519fd7f3353f6fcfd2bc111a
MD5 hash:
f914c8bfed6d43272fb24a861f2ca041
SHA1 hash:
5bf498268bc92b4cd8463fed104bda65297dc794
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
6912e4bedd1288f116e968f0a79d9797f6d6bd24d45a5f10c52e20f9d33b8c61
MD5 hash:
03bde4a82ad64c0f314985232fbca3fa
SHA1 hash:
e8d0b6339e94192eaaca32c812f914e60576dca6
SH256 hash:
9ad49d645bd2526558667fda00eaa07239778b2c35eaf2e28dd4246d0f928830
MD5 hash:
eb2bdc74647625e8dbfb2a6fcb989c48
SHA1 hash:
7c39608bf61a85c35d3b66e2083d5660cdff0645
SH256 hash:
47e5619a856e90342ba0b34fb9f27ebd2bcf10b99b31f93aaabd819699922628
MD5 hash:
4e94c920ca52e2f3447f935648149376
SHA1 hash:
d32f87c1bb9fdafc30c9e15bf8633d2379506eb8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 47e5619a856e90342ba0b34fb9f27ebd2bcf10b99b31f93aaabd819699922628

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments