MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80a3b61e14fb0a7be0282da5406c7c256097ddd76bdfafca0b5355064cbedc5c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 80a3b61e14fb0a7be0282da5406c7c256097ddd76bdfafca0b5355064cbedc5c
SHA3-384 hash: dc46f107d4382b5acfa78075c124e182cb19abde43bdd0e4367a96b6577b9375099d4c0ba3cdccf63253303e7b16faf9
SHA1 hash: fc04e05f756ed69a152749e4587b589ed7934c1b
MD5 hash: 19b7eb2c0eaab3f8d7b273e41153ba96
humanhash: beryllium-double-connecticut-lima
File name:RFQ 372842997.exe
Download: download sample
Signature Formbook
File size:570'880 bytes
First seen:2022-05-06 21:18:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:m2L2IW2iN/2iNVyBFAp0mX54FHu+rUsGT0KUG2yT7ZMGG:m2Y1J1r+A+mJ4RZYbUe7qG
Threatray 15'236 similar samples on MalwareBazaar
TLSH T197C4134C92E7833AC67523F666C452D143F66A5D71A2F5CB2DE132ED8872F110A24BB3
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
292
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
RFQ 372842997.exe
Verdict:
Malicious activity
Analysis date:
2022-05-06 21:21:29 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 621817 Sample: RFQ 372842997.exe Startdate: 06/05/2022 Architecture: WINDOWS Score: 100 33 www.vallekasbasket.com 2->33 35 vallekasbasket.com 2->35 43 Snort IDS alert for network traffic 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 7 other signatures 2->49 11 RFQ 372842997.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\user\...\RFQ 372842997.exe.log, ASCII 11->31 dropped 61 Injects a PE file into a foreign processes 11->61 15 RFQ 372842997.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.e1ys.com 156.234.6.167, 49833, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 18->37 39 vallekasbasket.com 146.59.171.71, 49810, 80 OVHFR Norway 18->39 41 6 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 chkdsk.exe 18->22         started        25 autofmt.exe 18->25         started        signatures11 process12 signatures13 53 Self deletion via cmd delete 22->53 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 59 Tries to detect virtualization through RDTSC time measurements 22->59 27 cmd.exe 1 22->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-05-06 17:00:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
13 of 26 (50.00%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:formbook family:xloader campaign:n35q loader persistence rat spyware stealer suricata trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Xloader Payload
Formbook
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
Unpacked files
SH256 hash:
c7b18b0c445fa66b2d732617afcc15fe25523447fe3cf5f302a26203a3aaac18
MD5 hash:
f507fbae45be93ca0882a56d86ca4f49
SHA1 hash:
5cd42484e6591347cbf270acfef9abb2c9467fa8
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
ed11019b9fd43e47ecb1f57bb6fc30a2af84ac42b9e7fdbcf26d97a3092082d9
MD5 hash:
751d532f1ed03c1225c083b448301e82
SHA1 hash:
d104754c69619693726629cdfa3a1daf08a502b6
SH256 hash:
044e6e22943ac21887eaef4daf70bc43b8d7b54b7160ecc2e0b6ff77a6832a99
MD5 hash:
0512fe61b5e75a5aa25f0c17882292cd
SHA1 hash:
3b05ecfbb15a15fd46a9d9b588620454b6361745
SH256 hash:
598b081f9defc20250554578cff7e218c20ecb8a7cce2d1c0848ec006d19473e
MD5 hash:
ed368df0b208e433df5c2b2f05addd09
SHA1 hash:
18fe424c6b3ee0cea4f1857bd309b9edce9be20f
SH256 hash:
80a3b61e14fb0a7be0282da5406c7c256097ddd76bdfafca0b5355064cbedc5c
MD5 hash:
19b7eb2c0eaab3f8d7b273e41153ba96
SHA1 hash:
fc04e05f756ed69a152749e4587b589ed7934c1b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 80a3b61e14fb0a7be0282da5406c7c256097ddd76bdfafca0b5355064cbedc5c

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments