MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e
SHA3-384 hash: f237ada4d6223848081130049a58d0fa7363f6af255773c2378006c87c3b2cbbfc8f2f256d43464adeaeb284fd0d7e31
SHA1 hash: 64864eed1451eae8d076458fb6bc005137d1e7c4
MD5 hash: 70625bcdbd35c6873bfef64197312647
humanhash: arkansas-beer-ten-nitrogen
File name:LS24SDE.exe
Download: download sample
Signature Formbook
File size:649'728 bytes
First seen:2024-05-08 07:34:23 UTC
Last seen:2024-05-08 08:32:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:biETpbMlZRJIC/6GEmg3NQOqRK5sK3LIsbqZBma+LTpkh8WINLKtlcPK5S4T:HbmJIC/3DRTK3wmpmtQK5p
Threatray 846 similar samples on MalwareBazaar
TLSH T160D42302B6A81B76E5FA87F845A1940057F97A7B6136CE1D4EA220CF4F25F8043E6F53
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
251
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e.exe
Verdict:
Malicious activity
Analysis date:
2024-05-08 08:37:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a process with a hidden window
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching cmd.exe command interpreter
Setting browser functions hooks
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
formbook packed
Result
Threat name:
FormBook, PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Rundll32 Execution Without CommandLine Parameters
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1438000 Sample: LS24SDE.exe Startdate: 08/05/2024 Architecture: WINDOWS Score: 100 55 www.mthfrgeneawareness.xyz 2->55 57 www.tldrparent.com 2->57 59 13 other IPs or domains 2->59 77 Snort IDS alert for network traffic 2->77 79 Found malware configuration 2->79 81 Malicious sample detected (through community Yara rule) 2->81 85 13 other signatures 2->85 11 LS24SDE.exe 7 2->11         started        15 mIsRPVu.exe 5 2->15         started        signatures3 83 Performs DNS queries to domains with low reputation 55->83 process4 file5 51 C:\Users\user\AppData\Roaming\mIsRPVu.exe, PE32 11->51 dropped 53 C:\Users\user\AppData\Local\...\tmpF070.tmp, XML 11->53 dropped 93 Uses schtasks.exe or at.exe to add and modify task schedules 11->93 95 Adds a directory exclusion to Windows Defender 11->95 97 Tries to detect virtualization through RDTSC time measurements 11->97 99 Injects a PE file into a foreign processes 11->99 17 LS24SDE.exe 11->17         started        20 powershell.exe 23 11->20         started        22 schtasks.exe 1 11->22         started        101 Antivirus detection for dropped file 15->101 103 Multi AV Scanner detection for dropped file 15->103 105 Machine Learning detection for dropped file 15->105 24 mIsRPVu.exe 15->24         started        26 schtasks.exe 1 15->26         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 17->67 69 Maps a DLL or memory area into another process 17->69 71 Sample uses process hollowing technique 17->71 73 Queues an APC in another process (thread injection) 17->73 28 explorer.exe 58 1 17->28 injected 75 Loading BitLocker PowerShell Module 20->75 32 WmiPrvSE.exe 20->32         started        34 conhost.exe 20->34         started        36 conhost.exe 22->36         started        38 conhost.exe 26->38         started        process9 dnsIp10 61 www.smart-beds-15979.bond 104.247.82.91, 49745, 80 TEAMINTERNET-CA-ASCA Canada 28->61 63 www.qcyu2.us 91.195.240.123, 49747, 80 SEDO-ASDE Germany 28->63 65 4 other IPs or domains 28->65 107 System process connects to network (likely due to code injection or exploit) 28->107 40 msdt.exe 28->40         started        43 rundll32.exe 28->43         started        45 autofmt.exe 28->45         started        signatures11 process12 signatures13 87 Modifies the context of a thread in another process (thread injection) 40->87 89 Maps a DLL or memory area into another process 40->89 91 Tries to detect virtualization through RDTSC time measurements 40->91 47 cmd.exe 40->47         started        process14 process15 49 conhost.exe 47->49         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2024-05-08 07:35:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:jn17 execution rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Gathers network information
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Unpacked files
SH256 hash:
88f2105a6e7aab073776db334144ab1b46c99b52739883163b77b384a1304d16
MD5 hash:
3ffc8687e774e137b005b450bf8fee2e
SHA1 hash:
18a20385f5b69d83001f1a1dfe477fd42d3765b0
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0 Formbook
SH256 hash:
e10d23f629e3899a66237eff3341fe0b6887ca4c94b880398b9b9106eef29fd7
MD5 hash:
56897d6d8bed60ad988a9547f1d5ba40
SHA1 hash:
433c3f99f9fe1267f0a5efb766ad0f39161f495e
SH256 hash:
0f9ba8b1446a81a0ac3ea2d8704d40c6a890e2cac570c11f79e14bb676248f83
MD5 hash:
d67ef32581c9c4c7f0aaf44ea01ee04d
SHA1 hash:
3eac20d1d4f83f77e770e47e2187e2167ebb42b2
SH256 hash:
b61b329b3b25811b2848bf1bdce8a1ade665d37f651fbd5ba81db24645e40ffa
MD5 hash:
8b623647bfa41d6abdb48b28ef4d2a26
SHA1 hash:
1f0a34efe7de31997e5b624684fa895fb8bea41d
SH256 hash:
0445cc730c308b40378c9133d394004d55dfdcb03db7d26485736471af6ba41e
MD5 hash:
70625bcdbd35c6873bfef64197312647
SHA1 hash:
64864eed1451eae8d076458fb6bc005137d1e7c4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments