MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f515599d9ab7045656d0976c3aa5740feab68f862fa2e339379a1118f8ccba4a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: f515599d9ab7045656d0976c3aa5740feab68f862fa2e339379a1118f8ccba4a
SHA3-384 hash: 961cb16cbaed35f37f457a1d287ffbb60bf3c348f16804770af9e553053257d92d544db05f400bb61a3d1c7ee87eace4
SHA1 hash: 087322adf2ee38e7b50bdc0b0a3c92d6657e5ab4
MD5 hash: 89988ac505f3a7eedd5a842d23683f10
humanhash: hawaii-network-alanine-hydrogen
File name:SGKCM20217566748_Federighi Turkiye Oferta Termék .exe
Download: download sample
Signature Formbook
File size:943'343 bytes
First seen:2021-08-02 11:21:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 457e32d3dd9c9bc4442beae8353acab7 (6 x Formbook, 4 x AgentTesla, 1 x RemcosRAT)
ssdeep 12288:FextSIBGwdaXS2IaG+Xn+yaH8yNwQu8mLusqsw+4aDHC/pnyGfoB8ZqiCNu:Ext7BTd/aTyHteusqswA9sw8iU
Threatray 7'238 similar samples on MalwareBazaar
TLSH T1C6155B00B6EDA82BF03279F95FEED13CE659BAF0531FC2AF21A5550B0595D811B222F1
dhash icon d4c4ccc8f0e0ece8 (1 x Formbook)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
353
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SGKCM20217566748_Federighi Turkiye Oferta Termék .exe
Verdict:
Malicious activity
Analysis date:
2021-08-02 11:23:16 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Launching cmd.exe command interpreter
DNS request
Connection attempt
Sending an HTTP GET request
Sending a UDP request
Creating a process from a recently created file
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 457879 Sample: SGKCM20217566748_Federighi ... Startdate: 02/08/2021 Architecture: WINDOWS Score: 100 34 www.probabilisticstatements.info 2->34 36 www.lahamburguesadetuvida.com 2->36 40 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->40 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 5 other signatures 2->46 11 SGKCM20217566748_Federighi Turkiye Oferta Term#U00e9k .exe 2->11         started        signatures3 process4 signatures5 54 Maps a DLL or memory area into another process 11->54 14 SGKCM20217566748_Federighi Turkiye Oferta Term#U00e9k .exe 11->14         started        process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 14->56 58 Maps a DLL or memory area into another process 14->58 60 Sample uses process hollowing technique 14->60 62 Queues an APC in another process (thread injection) 14->62 17 explorer.exe 14->17 injected process8 dnsIp9 28 td-balancer-dc11-60-161.wixdns.net 185.230.60.161, 49734, 80 WIX_COMIL Israel 17->28 30 www.birthdaytease.com 192.64.119.222, 49736, 80 NAMECHEAP-NETUS United States 17->30 32 13 other IPs or domains 17->32 38 System process connects to network (likely due to code injection or exploit) 17->38 21 WWAHost.exe 17->21         started        signatures10 process11 signatures12 48 Modifies the context of a thread in another process (thread injection) 21->48 50 Maps a DLL or memory area into another process 21->50 52 Tries to detect virtualization through RDTSC time measurements 21->52 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-08-02 11:10:13 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat suricata
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.mambomakaya.com/ftgq/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe f515599d9ab7045656d0976c3aa5740feab68f862fa2e339379a1118f8ccba4a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments