MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf676c0c2a4db1ca2df33c677b9fa836fb7bbd13d5021fcdf5bfeb2167674661. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: bf676c0c2a4db1ca2df33c677b9fa836fb7bbd13d5021fcdf5bfeb2167674661
SHA3-384 hash: f43695f2a05ecd0f8bc0f3ae751cb782c6fb40d69bb4ae76c78722b94600012a9abcb7c0ba1410b2ea88266ecc399bad
SHA1 hash: 4677c5d1d938fa7ea97c0cde0c140fe66c5db6e3
MD5 hash: eaf3f62b2ac79bfceb8a07cf4f365c1a
humanhash: one-zulu-comet-oregon
File name:Quotation For This Order 091521.exe
Download: download sample
Signature Formbook
File size:687'616 bytes
First seen:2021-09-15 13:08:27 UTC
Last seen:2021-09-15 14:02:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:+nWHCM2K4CKI/yzQs2TaIpI4BJTWvhrQACrB4HC4ht4zu9asn3c43f6IRKn2I:+F3CfMIpI4BJgBQHyHhi83c4yiK2I
Threatray 9'298 similar samples on MalwareBazaar
TLSH T158E4D0382AFA9029F1776BB96AD4659597BEBD333A03D11A1050338A4B33B41CDD253F
dhash icon 71f0f0f0eccccc71 (10 x AgentTesla, 6 x Formbook, 6 x SnakeKeylogger)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
275
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quotation For This Order 091521.exe
Verdict:
Malicious activity
Analysis date:
2021-09-15 13:09:21 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 483865 Sample: Quotation For This Order 09... Startdate: 15/09/2021 Architecture: WINDOWS Score: 100 37 www.bvlesty.com 2->37 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 9 other signatures 2->51 11 Quotation For This Order 091521.exe 3 2->11         started        signatures3 process4 file5 35 Quotation For This Order 091521.exe.log, ASCII 11->35 dropped 57 Injects a PE file into a foreign processes 11->57 15 Quotation For This Order 091521.exe 11->15         started        18 Quotation For This Order 091521.exe 11->18         started        20 Quotation For This Order 091521.exe 11->20         started        22 Quotation For This Order 091521.exe 11->22         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 Queues an APC in another process (thread injection) 15->73 24 explorer.exe 15->24 injected process9 dnsIp10 39 www.itile.net 208.91.197.46, 49822, 80 CONFLUENCE-NETWORK-INCVG Virgin Islands (BRITISH) 24->39 41 www.hc68kr.com 154.81.37.108, 49816, 80 ASN-QUADRANET-GLOBALUS Seychelles 24->41 43 10 other IPs or domains 24->43 53 System process connects to network (likely due to code injection or exploit) 24->53 55 Uses netstat to query active network connections and open ports 24->55 28 NETSTAT.EXE 24->28         started        signatures11 process12 signatures13 59 Self deletion via cmd delete 28->59 61 Modifies the context of a thread in another process (thread injection) 28->61 63 Maps a DLL or memory area into another process 28->63 65 Tries to detect virtualization through RDTSC time measurements 28->65 31 cmd.exe 1 28->31         started        process14 process15 33 conhost.exe 31->33         started       
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2021-09-15 11:14:24 UTC
AV detection:
10 of 45 (22.22%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:p4se loader rat suricata
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Blocklisted process makes network request
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.appackersandmoversbengaluru.com/p4se/
Unpacked files
SH256 hash:
ad4a7895d529d5164302bb88596964ab42ff125bf0f5544418c80b6d438cb587
MD5 hash:
43ababb6b0a02907aad43084f12b10d9
SHA1 hash:
b60ba705891d5a666d64300181b475a46714ffa8
SH256 hash:
633a326914a58814cd2a29f5f3985c28e3566abad8affed2ce7bc9f4d7aa4788
MD5 hash:
43402bea11d2af7b91682259e527f41a
SHA1 hash:
0395ac4b396986819b45ed9d71bb9f48fe41e03e
SH256 hash:
bf676c0c2a4db1ca2df33c677b9fa836fb7bbd13d5021fcdf5bfeb2167674661
MD5 hash:
eaf3f62b2ac79bfceb8a07cf4f365c1a
SHA1 hash:
4677c5d1d938fa7ea97c0cde0c140fe66c5db6e3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe bf676c0c2a4db1ca2df33c677b9fa836fb7bbd13d5021fcdf5bfeb2167674661

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments