MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2050b0603ae96789023743dfbfc10a20a9e2f02952ed2e779f23013f79dfb800. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 2050b0603ae96789023743dfbfc10a20a9e2f02952ed2e779f23013f79dfb800
SHA3-384 hash: 4752ece517db12710e44997fcbcc372939eaff63b7121a38b739482342c7627acf077d9982d6ebf1b2d17559a3744d2a
SHA1 hash: 4f576bf38279a009a3a80935e987a9e80c661d25
MD5 hash: 1c245870229ae92c0e0862684e482684
humanhash: nitrogen-yellow-lactose-nineteen
File name:RFQ0240515.XLS.bat
Download: download sample
Signature Formbook
File size:765'448 bytes
First seen:2024-05-16 15:43:15 UTC
Last seen:2024-05-16 16:35:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:30pei36R1YeFfbxrQ5wNku0bGZJXLeMTkgE0Arppmgkhl+jwIJ4keBTH7kR:Epp36kg9WpGZJbe4a0ArgImk+y
TLSH T168F422481AFA85A1CB6CCFB071F6E1129F72318124A1D78BECC581C427E1B95EA4277F
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 0074696971796400 (7 x AgentTesla, 6 x Formbook, 3 x Loki)
Reporter abuse_ch
Tags:bat exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
323
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2050b0603ae96789023743dfbfc10a20a9e2f02952ed2e779f23013f79dfb800.exe
Verdict:
Malicious activity
Analysis date:
2024-05-16 16:33:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
MSIL Injector
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses shutdown.exe to shutdown or reboot the system
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1442804 Sample: RFQ0240515.XLS.bat.exe Startdate: 16/05/2024 Architecture: WINDOWS Score: 100 36 www.unchainedventure.com 2->36 38 www.toyzonetshirts.com 2->38 40 19 other IPs or domains 2->40 48 Snort IDS alert for network traffic 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 9 other signatures 2->54 10 RFQ0240515.XLS.bat.exe 4 2->10         started        signatures3 process4 signatures5 58 Adds a directory exclusion to Windows Defender 10->58 60 Injects a PE file into a foreign processes 10->60 13 RFQ0240515.XLS.bat.exe 10->13         started        16 powershell.exe 23 10->16         started        18 RFQ0240515.XLS.bat.exe 10->18         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 20 nxutgxxUZIBcyiZN.exe 13->20 injected 72 Loading BitLocker PowerShell Module 16->72 23 WmiPrvSE.exe 16->23         started        25 conhost.exe 16->25         started        process8 signatures9 56 Found direct / indirect Syscall (likely to bypass EDR) 20->56 27 shutdown.exe 13 20->27         started        process10 signatures11 62 Tries to steal Mail credentials (via file / registry access) 27->62 64 Tries to harvest and steal browser information (history, passwords, etc) 27->64 66 Modifies the context of a thread in another process (thread injection) 27->66 68 2 other signatures 27->68 30 nxutgxxUZIBcyiZN.exe 27->30 injected 34 firefox.exe 27->34         started        process12 dnsIp13 42 www.bulkfun.top 203.161.46.103, 49727, 49728, 49729 VNPT-AS-VNVNPTCorpVN Malaysia 30->42 44 www.sacredcoven.video 185.151.30.215, 49723, 49724, 49725 TWENTYIGB United Kingdom 30->44 46 9 other IPs or domains 30->46 74 Found direct / indirect Syscall (likely to bypass EDR) 30->74 signatures14
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-05-16 10:13:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
f67716fae1a129c8cbee204486065d46dd2ff2bf4279dcd32efcd333ea64d062
MD5 hash:
ba0fabd66e82f03c5606bb33950df6f5
SHA1 hash:
937726901334e272a44c6ca3ca9afbaacf8e43ba
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
cf946168ae04dd32cfa78864c02ba8745f8fee85c66e583a02a5861935bd69fc
MD5 hash:
2962504dafbe4ea0144e1f41ea90f67e
SHA1 hash:
ab63ee229c806a849ed1042006c117b2b992e377
SH256 hash:
f540e8d603962027b3a1f8b86d035281bfbdd3a05a621ead255825bc2082632a
MD5 hash:
d172f59251b97b415b621d302e1be2b7
SHA1 hash:
b1534e603749c901b5ac185f20e281f6be7fa908
SH256 hash:
07da0533094690ff22c516c854de8469afa5a0c622f863a51088df673a8969ce
MD5 hash:
9aaa396b76a5a7e150d0bdaa2614cf82
SHA1 hash:
7ee69700f6a0846c57fd4406c387cec9717e65a7
SH256 hash:
27ddc96465ac70b602e730ca4b28018a2875f5aca4215f3d8608b9defc8bf23d
MD5 hash:
1b2614489be216f14010dea5dee50dc5
SHA1 hash:
046c2462662dc3adea1c79121b4d865665850e23
SH256 hash:
2050b0603ae96789023743dfbfc10a20a9e2f02952ed2e779f23013f79dfb800
MD5 hash:
1c245870229ae92c0e0862684e482684
SHA1 hash:
4f576bf38279a009a3a80935e987a9e80c661d25
Detections:
INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments