MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1438d6560513e13637d36ec1b71f07ae2ead032e83fe2233f3b1775bc16e1f50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 1438d6560513e13637d36ec1b71f07ae2ead032e83fe2233f3b1775bc16e1f50
SHA3-384 hash: 14fd583603446539bc2e28fdfe4ee2be75cb12af2440532571a2772f1da35e3b1e5f53c4de4909a39bd9d22ee17d4c79
SHA1 hash: e8ea0a3fdb4f5114dc88cb679016f91a6c073259
MD5 hash: cb3a27d3ec788b089aff106a62cfbb9b
humanhash: july-florida-seven-missouri
File name:Payment Copy.exe
Download: download sample
Signature Formbook
File size:602'624 bytes
First seen:2023-11-17 14:07:17 UTC
Last seen:2023-11-17 15:36:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:e8718wkx7U0MYzIsNCiKRUvIpZEWmHWYfHEeeK6M8lA/+LjLQzBm/mdqV:e88wkx7EsTCizDW2zTr63lA/K3+cV
Threatray 392 similar samples on MalwareBazaar
TLSH T19BD4012D8BD8FF53C7FC26BDB4C4651E9E71EA831A8AF747A98DE5B144073308960252
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
319
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Sending a custom TCP request
Launching a process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
89%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1344145 Sample: Payment_Copy.exe Startdate: 17/11/2023 Architecture: WINDOWS Score: 100 26 www.starwarstoysforsale.com 2->26 28 www.rzxm974i.shop 2->28 30 19 other IPs or domains 2->30 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus detection for URL or domain 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 6 other signatures 2->44 10 Payment_Copy.exe 3 2->10         started        signatures3 process4 signatures5 54 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->54 56 Injects a PE file into a foreign processes 10->56 13 Payment_Copy.exe 10->13         started        16 Payment_Copy.exe 10->16         started        process6 signatures7 58 Maps a DLL or memory area into another process 13->58 18 umSQgFNqPnicMDJLJRCw.exe 13->18 injected process8 dnsIp9 32 www.foodpackaging-jobs07.xyz 64.190.62.22, 49770, 49771, 49772 NBS11696US United States 18->32 34 www.echolinkevolve.xyz 198.177.123.106, 49725, 49726, 49727 FINALFRONTIERVG United States 18->34 36 12 other IPs or domains 18->36 21 sfc.exe 13 18->21         started        process10 signatures11 46 Tries to steal Mail credentials (via file / registry access) 21->46 48 Tries to harvest and steal browser information (history, passwords, etc) 21->48 50 Writes to foreign memory regions 21->50 52 2 other signatures 21->52 24 firefox.exe 21->24         started        process12
Threat name:
Win32.Backdoor.Warzone
Status:
Malicious
First seen:
2023-11-17 05:31:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
18 of 22 (81.82%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
be1020b27a0706c86fcff33a45708e08b58c42eca418459350826c20f2d18757
MD5 hash:
0003ceeada22634114a3db592a3408d8
SHA1 hash:
3cdf440919106cce22db5d9b9eb1833fc561769a
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
036d7bec053654c8979b4fb2a8d6ea1bc8877db0718674b7b4dbd8a2c9812aa3
MD5 hash:
4dd73f149e6b64b01252c10305e9f674
SHA1 hash:
bcf92e89500989734efd84438547e4299a54c5d6
SH256 hash:
35de467b8fd2ebd34418d73e3e6c80860da67c2f30fbf80ca190731e2da1d627
MD5 hash:
baf7c71b17636d5cfc9b052f8e6ffa45
SHA1 hash:
5ed558e79f2f053aacb80bc58a3ae8f224a9c4c7
SH256 hash:
5e6d4e1fe1b4f290c8f8b0200df61c8fbc433d28fdef456aa3cc7670c1cc51cd
MD5 hash:
de8c211f81fcec93f83aed07e6bd5479
SHA1 hash:
e96e9f634fd3d3a7173fa7ddc60c47634fdb8aad
Detections:
INDICATOR_EXE_Packed_SmartAssembly
SH256 hash:
3e286205b634c9a24218f33452399937bca29b83f194610ab901216c238e40c0
MD5 hash:
c39fcb1a2138903af6aad6a686f8879e
SHA1 hash:
6a1e3965416c1ec98b3541ce5def3a292658adb1
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
59a2d8641c949c6621c3c146c44fa013509f9c80d5764a49e08dec4409cc54bc
MD5 hash:
a80d20d50629f8776d65d3796ad88a11
SHA1 hash:
14a40086adef7238e6dac60b58172f403e0b6101
SH256 hash:
a2947592a44897ad522a567120f0fc882330eb64f390d7ed25eddc36a0e2be1f
MD5 hash:
3e617498548f8256b11496fc8b8406f6
SHA1 hash:
e302f3d796f9cec6ff4103a2599fe337682df574
SH256 hash:
76af56fb6666922840615d95e811556c5e4210e96dc7ff98c6b1a638a3847654
MD5 hash:
8415c59bae9b15462d7a1acca22fff8f
SHA1 hash:
b696afbcd09b41edde6be0ff143f2e761a91936e
SH256 hash:
308ea8990a7099ef679f6c9c8990768f7312090ec2186ebf73087d7d318ebf85
MD5 hash:
68c500302fa90f9129b625052993f4e8
SHA1 hash:
acdac8fd45c0021f4236ed050bc76f8dcdf04b1a
SH256 hash:
cbddb18b6205b942e64babc036e1721ccfa111c5ea84d86f0a46351adfd76e25
MD5 hash:
f2d34d0f08ee1fbd1d67bc0163a1f5db
SHA1 hash:
577e174cba867a522e04427c7ec8fb9b6972b57d
SH256 hash:
18a9e5c7708ab46f23d993125d2e0fc30e7cd7d4b8cb1e1ff9c5a70bd9ea9a94
MD5 hash:
9497fd2053c44ef773d0e5adb2aef7e6
SHA1 hash:
4d94533cdb667e3f3a2293762acf621c9e248e0f
SH256 hash:
cd3e8e2ceff154942679f6cad7b75cf6f1b40ef907576cfe708ba8126a982813
MD5 hash:
5ca26750bfaf95bcd793d3b269e25ed1
SHA1 hash:
0dd15417be118f2803d1e35e59fbfa10d43bcd72
SH256 hash:
1438d6560513e13637d36ec1b71f07ae2ead032e83fe2233f3b1775bc16e1f50
MD5 hash:
cb3a27d3ec788b089aff106a62cfbb9b
SHA1 hash:
e8ea0a3fdb4f5114dc88cb679016f91a6c073259
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments