MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af074697503cdf7544bc7f2f9ffa4df804aafe1b8374b1c666591189f60113a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: af074697503cdf7544bc7f2f9ffa4df804aafe1b8374b1c666591189f60113a9
SHA3-384 hash: af6c6eb16bd11d7f919f646d479d796ee8e589c99d8851b790890cfcd9f8a0713389c0a07821c4da73f686039001594e
SHA1 hash: 3c04136b786aceec3b8b3f52d3710bb16f0fd27f
MD5 hash: e4651b69c621c32d10aff2412a997a07
humanhash: salami-leopard-snake-vegan
File name:ORDER_PDF.exe
Download: download sample
Signature Formbook
File size:221'987 bytes
First seen:2021-03-31 07:05:14 UTC
Last seen:2021-03-31 07:56:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:vAP5goDQtf7tj26lzFgSfPjrQFwsjX7/7:mgoDbCHR8L/7
Threatray 4'458 similar samples on MalwareBazaar
TLSH 4D24124766E4C96BF92E41716AB3023EE3F2D34A0425577BB7653F3C2A10A439E2528D
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: sayyess.xyz
Sending IP: 103.82.24.142
From: Jason Bourne <admin@sayyess.xyz>
Subject: RE: New Order
Attachment: ORDER_PDF.arj (contains "ORDER_PDF.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ORDER_PDF.exe
Verdict:
Malicious activity
Analysis date:
2021-03-31 07:14:48 UTC
Tags:
installer trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Unauthorized injection to a recently created process
Sending a UDP request
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 378920 Sample: ORDER_PDF.exe Startdate: 31/03/2021 Architecture: WINDOWS Score: 100 31 www.realtalkrealestatestl.com 2->31 33 www.anniemorgan.com 2->33 35 realtalkrealestatestl.com 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 7 other signatures 2->49 11 ORDER_PDF.exe 11 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\271uwu.dll, PE32 11->29 dropped 59 Detected unpacking (changes PE section rights) 11->59 61 Maps a DLL or memory area into another process 11->61 63 Tries to detect virtualization through RDTSC time measurements 11->63 15 ORDER_PDF.exe 11->15         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.kabe-u.com 183.90.241.10, 49719, 80 SAKURA-CSAKURAInternetIncJP Japan 18->37 39 www.luxeprofits.com 51.68.199.74, 49731, 80 OVHFR France 18->39 41 14 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 msiexec.exe 18->22         started        signatures11 process12 signatures13 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-31 05:15:54 UTC
AV detection:
5 of 46 (10.87%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.londonvanity.com/cm5a/
Unpacked files
SH256 hash:
97ef72884ba04191b45dfac9fcc23f9ccaca09bc325fd3c3fca85027c5f50268
MD5 hash:
b11ff83041a9fa0fbb8280f82b522990
SHA1 hash:
68bebd2b79d73987b329e42c89f489164e9a665b
SH256 hash:
af074697503cdf7544bc7f2f9ffa4df804aafe1b8374b1c666591189f60113a9
MD5 hash:
e4651b69c621c32d10aff2412a997a07
SHA1 hash:
3c04136b786aceec3b8b3f52d3710bb16f0fd27f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe af074697503cdf7544bc7f2f9ffa4df804aafe1b8374b1c666591189f60113a9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments