MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fbd84cb8e6af7a001f186ce8bde8bd4cb163a77113b6cee0342b148fbaf2b386. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: fbd84cb8e6af7a001f186ce8bde8bd4cb163a77113b6cee0342b148fbaf2b386
SHA3-384 hash: a6e4e8b9ff6a0ee78cc83c3d89e1699dd76d0ff844f1c85df6c273181943a7b051a845af61f3bc6959f07d974ed20035
SHA1 hash: a8602b5dc9c0c90d2fbc62b2abae9ea7e3223e1b
MD5 hash: db8251c6fc3e44beaeab29cc7a78ca37
humanhash: two-coffee-mobile-wolfram
File name:RFQ HAN4323.exe
Download: download sample
Signature Formbook
File size:1'171'968 bytes
First seen:2021-03-22 07:39:55 UTC
Last seen:2021-03-22 09:35:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'603 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:+lU5ytKumMvFRPL9kiS2N4G0g9sKuhnjU0Jo+/jK+o3grgP/FzsQ:+EyTkd2CBjC+rK+o3F/Ns
Threatray 4'269 similar samples on MalwareBazaar
TLSH 1645E60523986BB8E27997755464411D87E87409EA33DFADAD901CCEBBF1B418B37332
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ HAN4323.exe
Verdict:
Malicious activity
Analysis date:
2021-03-22 07:58:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 372687 Sample: RFQ HAN4323.exe Startdate: 22/03/2021 Architecture: WINDOWS Score: 100 39 www.strukkbizworldonline.com 2->39 47 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 11 other signatures 2->53 11 RFQ HAN4323.exe 7 2->11         started        signatures3 process4 file5 33 C:\Users\user\AppData\Roaming\AOsSsBc.exe, PE32 11->33 dropped 35 C:\Users\user\AppData\Local\...\tmp1FBD.tmp, XML 11->35 dropped 37 C:\Users\user\AppData\...\RFQ HAN4323.exe.log, ASCII 11->37 dropped 63 Injects a PE file into a foreign processes 11->63 15 RFQ HAN4323.exe 11->15         started        18 schtasks.exe 1 11->18         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 Queues an APC in another process (thread injection) 15->71 20 explorer.exe 15->20 injected 24 conhost.exe 18->24         started        process9 dnsIp10 41 www.caramel-lefilm.com 185.53.177.11, 49732, 80 TEAMINTERNET-ASDE Germany 20->41 43 shops.myshopify.com 23.227.38.74, 49739, 80 CLOUDFLARENETUS Canada 20->43 45 4 other IPs or domains 20->45 55 System process connects to network (likely due to code injection or exploit) 20->55 26 chkdsk.exe 20->26         started        signatures11 process12 signatures13 57 Modifies the context of a thread in another process (thread injection) 26->57 59 Maps a DLL or memory area into another process 26->59 61 Tries to detect virtualization through RDTSC time measurements 26->61 29 cmd.exe 1 26->29         started        process14 process15 31 conhost.exe 29->31         started       
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2021-03-22 05:07:50 UTC
AV detection:
6 of 47 (12.77%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.farrsideofleadership.com/ykj/
Unpacked files
SH256 hash:
c22b9993fd6abea236edcc1bf476bcd4a09015b4af09eedf660a43bf3d29a16f
MD5 hash:
1d1234ba19c430923b22f531bb19b369
SHA1 hash:
9868c1e97a3be16100a61b5ee1f7d2838b4782a8
SH256 hash:
fbd84cb8e6af7a001f186ce8bde8bd4cb163a77113b6cee0342b148fbaf2b386
MD5 hash:
db8251c6fc3e44beaeab29cc7a78ca37
SHA1 hash:
a8602b5dc9c0c90d2fbc62b2abae9ea7e3223e1b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments