MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 807ddfd4b164d8e8bb8e0fdc0976db33ae55b021aa7917848a35963c6a4846aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 807ddfd4b164d8e8bb8e0fdc0976db33ae55b021aa7917848a35963c6a4846aa
SHA3-384 hash: a6cb348597ed89d6954305278e529f53fb4246c9be0b004323812e65d6f236d8113df30bed1b3d81d2c1ae8604e1ab5b
SHA1 hash: 266fa1cb9b366ea2f79d8c09b1eb3a656786a1a8
MD5 hash: 061d0e5c18c5ed0f536019aed7f43b6b
humanhash: beer-kilo-colorado-tennessee
File name:yeni sipariş.exe
Download: download sample
Signature Formbook
File size:708'608 bytes
First seen:2021-09-30 13:04:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:LXbQ+X8+UiDLbRHah4UL9br/i4jvDO6GOgVE0kvSdRYEsl4:DbQ+X8+UiDLbRHah4UxrDj6tE0kvHl4
Threatray 9'769 similar samples on MalwareBazaar
TLSH T1DDE48C58F11CD2B9FE0922B1253DFCD815F82EA8147DF91BB997B1E220B9E3154B01A7
Reporter abuse_ch
Tags:exe FormBook geo TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
yeni sipariş.exe
Verdict:
Malicious activity
Analysis date:
2021-09-30 22:04:11 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Powershell Defender Exclusion
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 494327 Sample: yeni sipari#U015f.exe Startdate: 30/09/2021 Architecture: WINDOWS Score: 100 45 www.taurusbeam.com 2->45 47 taurusbeam.com 2->47 61 Found malware configuration 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 Multi AV Scanner detection for dropped file 2->65 67 13 other signatures 2->67 11 yeni sipari#U015f.exe 7 2->11         started        signatures3 process4 file5 39 C:\Users\user\AppData\...\TXCdzNRRzmgZr.exe, PE32 11->39 dropped 41 C:\Users\user\AppData\Local\...\tmpB663.tmp, XML 11->41 dropped 43 C:\Users\user\...\yeni sipari#U015f.exe.log, ASCII 11->43 dropped 71 Writes to foreign memory regions 11->71 73 Adds a directory exclusion to Windows Defender 11->73 75 Injects a PE file into a foreign processes 11->75 15 RegSvcs.exe 11->15         started        18 RegSvcs.exe 11->18         started        20 powershell.exe 25 11->20         started        22 schtasks.exe 1 11->22         started        signatures6 process7 signatures8 77 Modifies the context of a thread in another process (thread injection) 15->77 79 Maps a DLL or memory area into another process 15->79 81 Sample uses process hollowing technique 15->81 83 Queues an APC in another process (thread injection) 15->83 24 explorer.exe 15->24 injected 85 Tries to detect virtualization through RDTSC time measurements 18->85 28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        process9 dnsIp10 49 www.puffweet.com 208.113.212.55, 49817, 80 DREAMHOST-ASUS United States 24->49 51 shops.myshopify.com 23.227.38.74, 49824, 80 CLOUDFLARENETUS Canada 24->51 53 www.linixup.com 24->53 69 System process connects to network (likely due to code injection or exploit) 24->69 32 WWAHost.exe 24->32         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 32->55 57 Maps a DLL or memory area into another process 32->57 59 Tries to detect virtualization through RDTSC time measurements 32->59 35 cmd.exe 1 32->35         started        process14 process15 37 conhost.exe 35->37         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-30 13:05:10 UTC
AV detection:
16 of 45 (35.56%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:gefn evasion rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Formbook Payload
Looks for VirtualBox Guest Additions in registry
Formbook
Malware Config
C2 Extraction:
http://www.comercialocaranza.com/gefn/
Unpacked files
SH256 hash:
9f751d2af658f813cef0fa3ad9b75bc6235d51ddf4f45c28983f34633ef4cb07
MD5 hash:
66a871301f8653bd0a9db1e1a27b6ac9
SHA1 hash:
916d688c1169fca4e588d6fb332fe3b9d91a896c
SH256 hash:
b9c36951ce599868095dc214c9c68d010fb46b6826cba27054ca3585fde52e2e
MD5 hash:
16415b8ac2246761569c269bdd3adfb3
SHA1 hash:
7ecbadc06c9127ef4ada9bb1ff3ea7adacacb901
SH256 hash:
6fef8420a8bd6a90cfe7ac8aeb0e3811422b9b6cb9e0b14ea03f5236438f72ba
MD5 hash:
10c7772f435231d58046e0dc34def127
SHA1 hash:
38c8f9ffb5136848d62582ef41bab6c810121c74
SH256 hash:
f7d272daf3522f99ca67b99bfe557564baba239104c7f20cef842f2e870bdf28
MD5 hash:
cceaca53d81061c0f1c6cf35ca7bf34b
SHA1 hash:
23ba45b249e0e4bdc5a8d4b4b07e2f7509cf85be
SH256 hash:
807ddfd4b164d8e8bb8e0fdc0976db33ae55b021aa7917848a35963c6a4846aa
MD5 hash:
061d0e5c18c5ed0f536019aed7f43b6b
SHA1 hash:
266fa1cb9b366ea2f79d8c09b1eb3a656786a1a8
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 807ddfd4b164d8e8bb8e0fdc0976db33ae55b021aa7917848a35963c6a4846aa

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments