MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd0cf58b93453778c312805f74673284da2548389ee866c37cc91431f0ba9cb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: fd0cf58b93453778c312805f74673284da2548389ee866c37cc91431f0ba9cb1
SHA3-384 hash: f32c285557d7a53c675278ca1bbc24bc147ba4e8a458e81ff8a463ca174cdcda7fbdd35225f4daddfd33f7f30deee780
SHA1 hash: b9d82bf52eb9efcf2efa211fb20053838c412d77
MD5 hash: b266d26c70a2c1fbb9461e51ca827261
humanhash: black-papa-helium-winter
File name:TACA20210407.PDF.exe
Download: download sample
Signature Formbook
File size:240'872 bytes
First seen:2021-04-07 14:18:49 UTC
Last seen:2021-04-07 14:57:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 18bc6fa81e19f21156316b1ae696ed6b (51 x Formbook, 24 x Loki, 9 x SnakeKeylogger)
ssdeep 6144:DDIBfAazuqWz8rk9OJjoM8rCQ1FVCC2izEncSOX:GmfQQa/82Q1Fj9EHOX
Threatray 4'579 similar samples on MalwareBazaar
TLSH 4734E163A1F0E6B7D84208B30012B3F25FF650D1D301399777876DAF495BA299F1EA4A
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
TACA20210407.PDF.exe
Verdict:
Malicious activity
Analysis date:
2021-04-07 15:58:44 UTC
Tags:
installer trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Sending a UDP request
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending an HTTP GET request
Connection attempt
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to prevent local Windows debugging
Detected unpacking (changes PE section rights)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 383321 Sample: TACA20210407.PDF.exe Startdate: 07/04/2021 Architecture: WINDOWS Score: 100 31 www.pedipawstorpu.club 2->31 33 www.bakerclouse.com 2->33 35 parkingpage.namecheap.com 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 5 other signatures 2->49 11 TACA20210407.PDF.exe 18 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\gx3d9qyyfswmr.dll, PE32 11->29 dropped 59 Detected unpacking (changes PE section rights) 11->59 61 Maps a DLL or memory area into another process 11->61 63 Tries to detect virtualization through RDTSC time measurements 11->63 65 Contains functionality to prevent local Windows debugging 11->65 15 TACA20210407.PDF.exe 11->15         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 Queues an APC in another process (thread injection) 15->73 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.capewaydt.com 156.224.218.8, 49766, 80 COMING-ASABCDEGROUPCOMPANYLIMITEDHK Seychelles 18->37 39 www.bakerclouse.com 154.204.146.116, 80 ASLINE-AS-APASLINELIMITEDHK Seychelles 18->39 41 15 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 help.exe 18->22         started        signatures11 process12 signatures13 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Spyware.Woreflint
Status:
Malicious
First seen:
2021-04-07 14:18:41 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
18 of 29 (62.07%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.capewaydt.com/qqeq/
Unpacked files
SH256 hash:
c39ce10a0e51ba768fd42122cec07f6ab52fe06336f78b9568bd595f8ee699f2
MD5 hash:
c7f3170e102721628717f38a7904568f
SHA1 hash:
8c3d98f6a1978c76d85dc2c89afbb81fe574897c
SH256 hash:
fd0cf58b93453778c312805f74673284da2548389ee866c37cc91431f0ba9cb1
MD5 hash:
b266d26c70a2c1fbb9461e51ca827261
SHA1 hash:
b9d82bf52eb9efcf2efa211fb20053838c412d77
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments