MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e11667f1b10d3afa5f8bc073581224342f0753bbd9cf6a3cc5e470e89e0c4e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 4e11667f1b10d3afa5f8bc073581224342f0753bbd9cf6a3cc5e470e89e0c4e5
SHA3-384 hash: d81f4b0a91891cf0a4fdba16258770788a47bb42c7b9615af26904dfc3d29f2bb2f9e9787fd30972816866987916cb44
SHA1 hash: fd6164a09e8f7b765dac222d6515086ab64e370e
MD5 hash: 031440d28c9e137991de84761a3220ee
humanhash: delaware-diet-mexico-moon
File name:RFQ - Request for Quote.exe
Download: download sample
Signature Formbook
File size:137'216 bytes
First seen:2022-01-25 15:35:45 UTC
Last seen:2022-01-26 06:14:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 1536:DNfbl3E2tbycmp7bGoPhH9Zw6WNdM2MyMxMdM65GMCMbMS1jzv5MhMdSJ3DGVSeO:DNfbl3E3moPV9rz40iq
Threatray 12'898 similar samples on MalwareBazaar
TLSH T15ED3D6263BB9E60FC9E48D34BE6BC212AA6DEF9247F7060A26D53175CDB444C3843179
File icon (PE):PE icon
dhash icon 70c0d0d0c8ccf0f0 (8 x Formbook, 4 x NanoCore, 3 x RedLineStealer)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ - Request for Quote.exe
Verdict:
Malicious activity
Analysis date:
2022-01-25 15:40:02 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd.exe gamarue obfuscated packed replace.exe strictor update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect virtualization through RDTSC time measurements
Yara detected Costura Assembly Loader
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 560088 Sample: RFQ - Request for Quote.exe Startdate: 26/01/2022 Architecture: WINDOWS Score: 100 38 www.truskinbeautycenter.com 2->38 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Antivirus detection for URL or domain 2->56 58 7 other signatures 2->58 10 RFQ - Request for Quote.exe 15 4 2->10         started        15 explorer.exe 89 2->15         started        signatures3 process4 dnsIp5 40 newerasignatures.com 209.133.221.14, 443, 49747 HVC-ASUS United States 10->40 42 192.168.2.1 unknown unknown 10->42 36 C:\Users\...\RFQ - Request for Quote.exe.log, ASCII 10->36 dropped 62 Injects a PE file into a foreign processes 10->62 17 RFQ - Request for Quote.exe 10->17         started        20 cmd.exe 1 10->20         started        file6 signatures7 process8 signatures9 44 Modifies the context of a thread in another process (thread injection) 17->44 46 Maps a DLL or memory area into another process 17->46 48 Sample uses process hollowing technique 17->48 50 Queues an APC in another process (thread injection) 17->50 22 explorer.exe 17->22 injected 24 timeout.exe 1 20->24         started        27 conhost.exe 20->27         started        process10 signatures11 29 cmstp.exe 22->29         started        60 Self deletion via cmd delete 24->60 32 cmd.exe 1 24->32         started        process12 signatures13 64 Self deletion via cmd delete 29->64 66 Modifies the context of a thread in another process (thread injection) 29->66 68 Maps a DLL or memory area into another process 29->68 70 Tries to detect virtualization through RDTSC time measurements 29->70 34 conhost.exe 32->34         started        process14
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-01-25 15:36:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Unpacked files
SH256 hash:
4e11667f1b10d3afa5f8bc073581224342f0753bbd9cf6a3cc5e470e89e0c4e5
MD5 hash:
031440d28c9e137991de84761a3220ee
SHA1 hash:
fd6164a09e8f7b765dac222d6515086ab64e370e
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 4e11667f1b10d3afa5f8bc073581224342f0753bbd9cf6a3cc5e470e89e0c4e5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments