MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1eedebca797eff578f5e06f6a6317de3954efd069c68d2b1cda38706a6cf1997. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 1eedebca797eff578f5e06f6a6317de3954efd069c68d2b1cda38706a6cf1997
SHA3-384 hash: f922a26bef24bee8e725aca77ba8956614df031d937c9f4c3d8d448531225fb2df42f067f0c02d7cd1e4f86433daff56
SHA1 hash: a20ff83618d730776365dbc6903a851a2e892494
MD5 hash: 864ad4121b094a7f2ea0e5508901c109
humanhash: louisiana-cola-quiet-arizona
File name:864ad4121b094a7f2ea0e5508901c109
Download: download sample
Signature Formbook
File size:17'460'224 bytes
First seen:2022-10-25 14:36:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 49152:68cflJgh5KL/g/Uo/eHA73p2g8ZmaZssVoJNEpRsWVoSZolxOy4pg:SJ4co/egzQg8ZdOmoI5bKxP
Threatray 3'484 similar samples on MalwareBazaar
TLSH T1810733159B5EC086D8C20772F3E64EF29A1BAC71C168A6675E247E53F4B727FC9620C0
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 0e4e060f97173303 (1 x Formbook)
Reporter zbetcheckin
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
14
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Enabling the 'hidden' option for files in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a window
Creating a file
Searching for the window
Searching for synchronization primitives
Running batch commands
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Changing a file
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Program Files subdirectories
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Unauthorized injection to a recently created process
Blocking the User Account Control
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected DCRat
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 730326 Sample: pMWpXhW7LL.exe Startdate: 25/10/2022 Architecture: WINDOWS Score: 96 69 Malicious sample detected (through community Yara rule) 2->69 71 Antivirus detection for dropped file 2->71 73 Antivirus / Scanner detection for submitted sample 2->73 75 5 other signatures 2->75 9 pMWpXhW7LL.exe 7 2->9         started        process3 file4 43 C:\Users\user\AppData\...\vladyushkins.exe, PE32 9->43 dropped 45 C:\Users\user\AppData\...\WinFormsApp1.exe, PE32+ 9->45 dropped 47 C:\Users\user\AppData\...\WinFormsApp1.dll, PE32 9->47 dropped 49 C:\Users\user\AppData\...\pMWpXhW7LL.exe.log, CSV 9->49 dropped 12 vladyushkins.exe 3 6 9->12         started        16 WinFormsApp1.exe 12 9->16         started        process5 file6 51 C:\mscom\runtimebroker.exe, PE32 12->51 dropped 53 C:\mscom\T8WHEszYxggUtfcRTHOqLe.vbe, data 12->53 dropped 81 Antivirus detection for dropped file 12->81 83 Machine Learning detection for dropped file 12->83 18 wscript.exe 1 12->18         started        20 chrome.exe 15 11 16->20         started        signatures7 process8 dnsIp9 24 cmd.exe 1 18->24         started        57 192.168.2.1 unknown unknown 20->57 59 192.168.2.6 unknown unknown 20->59 61 239.255.255.250 unknown Reserved 20->61 39 f1a811a8-5ca8-4aea-890a-f62250c157b4.tmp, PE32 20->39 dropped 41 C:\Users\...\Unconfirmed 536088.crdownload, PE32 20->41 dropped 26 chrome.exe 20->26         started        29 chrome.exe 20->29         started        31 chrome.exe 20->31         started        file10 process11 dnsIp12 33 runtimebroker.exe 3 24->33         started        37 conhost.exe 24->37         started        63 part-0032.t-0009.fbs1-t-msedge.net 13.107.219.60, 443, 49713, 49717 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->63 65 part-0032.t-0009.t-msedge.net 13.107.246.60, 443, 49699, 49701 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->65 67 15 other IPs or domains 26->67 process13 dnsIp14 55 ip-api.com 208.95.112.1, 49796, 80 TUT-ASUS United States 33->55 77 Antivirus detection for dropped file 33->77 79 Machine Learning detection for dropped file 33->79 signatures15
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2022-09-24 16:29:12 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
5
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer persistence rat
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
DCRat payload
DcRat
Unpacked files
SH256 hash:
1eedebca797eff578f5e06f6a6317de3954efd069c68d2b1cda38706a6cf1997
MD5 hash:
864ad4121b094a7f2ea0e5508901c109
SHA1 hash:
a20ff83618d730776365dbc6903a851a2e892494
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 1eedebca797eff578f5e06f6a6317de3954efd069c68d2b1cda38706a6cf1997

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-10-25 14:36:52 UTC

url : hxxp://32589.clmonth.nyashteam.ru/lowLongpoll/6df41ea35da1457cd15aa291620ef70eb7967e4b.bin