MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1cdcb4a583816fc3478e46c2db3d523332c4e88b0335501e31a6a0bf7084871f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 1cdcb4a583816fc3478e46c2db3d523332c4e88b0335501e31a6a0bf7084871f
SHA3-384 hash: 59be3ee3e97d768fa9e6f0a26bb40efd62e9295cf033fadbb1ba0331719c417922f691605367b026030f3a0c3b61232a
SHA1 hash: 29745ae5dc313e1ebd29523cd1adc373dcf46dc2
MD5 hash: ec30f0214b45d39bb8df52aef5030844
humanhash: magazine-skylark-victor-two
File name:e-Arşiv Fatura.exe
Download: download sample
Signature Formbook
File size:1'081'856 bytes
First seen:2021-11-04 09:46:14 UTC
Last seen:2021-11-04 10:31:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a909072c8ac1c865a094bf6cee9a4d60 (6 x RemcosRAT, 5 x Formbook)
ssdeep 12288:JmF8ukZ1BjH652L9a3ZV6ImC/KGaIEfrcSjzMYIO3pxhOtFuhe3CL+NdJydmf:JywJjf9QVOg6zZ3nheu8swJ
Threatray 742 similar samples on MalwareBazaar
TLSH T18B35AE32B2D3A533D153013D9E1796B09D36BFF41D25FD022AA46D0F9FBA711392A982
File icon (PE):PE icon
dhash icon 697110152b2b1530 (9 x RemcosRAT, 6 x Formbook)
Reporter pr0xylife
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e-Arşiv Fatura.exe
Verdict:
Suspicious activity
Analysis date:
2021-11-04 09:47:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Sigma detected: Execution from Suspicious Folder
Tries to detect virtualization through RDTSC time measurements
Uses cmd line tools excessively to alter registry or file data
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 515442 Sample: e-Ar#U015fiv Fatura.exe Startdate: 04/11/2021 Architecture: WINDOWS Score: 100 44 cdn.discordapp.com 2->44 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 4 other signatures 2->54 9 e-Ar#U015fiv Fatura.exe 1 22 2->9         started        signatures3 process4 dnsIp5 46 cdn.discordapp.com 162.159.133.233, 443, 49815, 49819 CLOUDFLARENETUS United States 9->46 42 C:\Users\Public\Libraries\...\Lumvngco.exe, PE32 9->42 dropped 58 Writes to foreign memory regions 9->58 60 Allocates memory in foreign processes 9->60 62 Creates a thread in another existing process (thread injection) 9->62 64 Injects a PE file into a foreign processes 9->64 14 logagent.exe 9->14         started        17 cmd.exe 1 9->17         started        19 cmd.exe 1 9->19         started        file6 signatures7 process8 signatures9 66 Modifies the context of a thread in another process (thread injection) 14->66 68 Maps a DLL or memory area into another process 14->68 70 Tries to detect virtualization through RDTSC time measurements 14->70 21 explorer.exe 2 14->21 injected 72 Uses cmd line tools excessively to alter registry or file data 17->72 23 cmd.exe 1 17->23         started        26 conhost.exe 17->26         started        28 reg.exe 1 19->28         started        30 conhost.exe 19->30         started        process10 signatures11 32 Lumvngco.exe 21->32         started        34 Lumvngco.exe 21->34         started        56 Uses cmd line tools excessively to alter registry or file data 23->56 36 conhost.exe 23->36         started        38 reg.exe 1 23->38         started        40 conhost.exe 28->40         started        process12
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-11-04 09:47:05 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
1cdcb4a583816fc3478e46c2db3d523332c4e88b0335501e31a6a0bf7084871f
MD5 hash:
ec30f0214b45d39bb8df52aef5030844
SHA1 hash:
29745ae5dc313e1ebd29523cd1adc373dcf46dc2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EnvVarScheduledTasks
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC (ab)using Environment Variables in Scheduled Tasks
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments