MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 302db21582342f8cf9f1100c2a814deea2ffd4d6faf03b337a89ad536e94c653. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 15 File information Comments

SHA256 hash: 302db21582342f8cf9f1100c2a814deea2ffd4d6faf03b337a89ad536e94c653
SHA3-384 hash: 00a433003e321d4ff10bee103b2651a1eb8ca44e1607c560651abc42f8b8256fa30a064b311e8e316b6dd8159bc01f6f
SHA1 hash: b0a7899a4576b6f31651292f233a52c2fd033e00
MD5 hash: 6a73a4f8b0cdd49b0fed8fafbcb440fc
humanhash: pip-burger-high-illinois
File name:Custom_Inv_5634756433.exe
Download: download sample
Signature Formbook
File size:906'240 bytes
First seen:2024-06-17 13:35:31 UTC
Last seen:2024-06-17 14:22:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:Bxtg61jjk0LAta9A85oDI+J2LQYyH1IPmP7rCnWI13XUSg3xdPQbA1HC1c1h9:Bg61jjk0LAta9A82DIlQYbOf4ltXD+
Threatray 610 similar samples on MalwareBazaar
TLSH T13615D01172F8099FEABE4BFA04114254CB717B5BF6BED2DA1CC9B0DE59F4B508A41A03
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
313
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
302db21582342f8cf9f1100c2a814deea2ffd4d6faf03b337a89ad536e94c653.exe
Verdict:
Malicious activity
Analysis date:
2024-06-17 14:13:33 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
Banker Encryption Execution Msil Dexter
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
89%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Snort IDS alert for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1458352 Sample: Custom_Inv_5634756433.exe Startdate: 17/06/2024 Architecture: WINDOWS Score: 100 37 yaw99.top 2->37 39 www.yaw99.top 2->39 41 22 other IPs or domains 2->41 49 Snort IDS alert for network traffic 2->49 51 Multi AV Scanner detection for domain / URL 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 7 other signatures 2->55 10 Custom_Inv_5634756433.exe 4 2->10         started        signatures3 process4 file5 35 C:\Users\...\Custom_Inv_5634756433.exe.log, ASCII 10->35 dropped 67 Adds a directory exclusion to Windows Defender 10->67 69 Injects a PE file into a foreign processes 10->69 14 Custom_Inv_5634756433.exe 10->14         started        17 powershell.exe 23 10->17         started        signatures6 process7 signatures8 71 Maps a DLL or memory area into another process 14->71 19 tMOvGLjThahiHrWBwCiaihuwcLWCRb.exe 14->19 injected 73 Loading BitLocker PowerShell Module 17->73 22 WmiPrvSE.exe 17->22         started        24 conhost.exe 17->24         started        process9 signatures10 57 Found direct / indirect Syscall (likely to bypass EDR) 19->57 26 wscript.exe 13 19->26         started        process11 signatures12 59 Tries to steal Mail credentials (via file / registry access) 26->59 61 Tries to harvest and steal browser information (history, passwords, etc) 26->61 63 Modifies the context of a thread in another process (thread injection) 26->63 65 3 other signatures 26->65 29 tMOvGLjThahiHrWBwCiaihuwcLWCRb.exe 26->29 injected 33 firefox.exe 26->33         started        process13 dnsIp14 43 pricekaboom.com 185.31.240.240, 49753, 49754, 49755 ZONEZoneMediaOUEE Estonia 29->43 45 www.aramoj.info 203.161.43.228, 49737, 49738, 49739 VNPT-AS-VNVNPTCorpVN Malaysia 29->45 47 10 other IPs or domains 29->47 75 Found direct / indirect Syscall (likely to bypass EDR) 29->75 signatures15
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-06-11 07:30:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
53
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
5e14a9b6a3e088b4a9ec6743342ddcd95a16ecf4fa53fd1c23c36d97025a63e3
MD5 hash:
e2d447f7a166fc74f9eae684747ec8ba
SHA1 hash:
1f6d671fb3b0fe0afeddab7a2c6a1a79c337a231
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
55e1ac495540abe5f3832714d2f42df045964eb9b10e5312bb32d0a81e65878c
MD5 hash:
a8e5055f74665b2e11b167a1765e035b
SHA1 hash:
1751473a2885002ab57ba1c35c1d3d60a842d3af
SH256 hash:
d67867ef93204c27c126a41fa778fcdbf89e34a3750014d8cc4a9394a1300d96
MD5 hash:
cfddc0c2c035e91ecc76782ff513e30a
SHA1 hash:
efd2f376cd2a3574240be6b03c563f42630a6ef7
SH256 hash:
f582bc235d0881a394feaa81d074fe4f790f9abc32ea2fbedf845c138bbac1e4
MD5 hash:
2460daaa13ff7336116f637e42503499
SHA1 hash:
a63cb79355f024831953edd8972e1cea12d31dcc
SH256 hash:
8c644ee754c8522e63428dda68cc6f690a71d9e9b02286698439679a0ef1daee
MD5 hash:
2bb3096b07e06f0116420cbc556a1bf0
SHA1 hash:
923623132ec8fe81c73b44c568b7392d23fd1ca1
SH256 hash:
ce9382a6eb45717fd8b27be64450c219578b47c631d5bdde0129d9e472330840
MD5 hash:
b68fbff51cd993e461d0dfd6d97174ea
SHA1 hash:
e28e3dde9bac92b6badacc3c03cc92910dd278ba
SH256 hash:
52ce737d7fd4a19a29168ce9becf794e8b24ac151047ad0914261bee87198279
MD5 hash:
5c8d4e66cb3244f0e4aeed1dee4cc4ef
SHA1 hash:
c0cd8bfb98912d24d92333039f8fb381098a72dd
SH256 hash:
78143e88dbe878b6ecb8b867491bd511be715b42b412777f0491041244ff89ce
MD5 hash:
2841b5c651c3942729d89a6c65b4581d
SHA1 hash:
82fcb1109fe86aeacc0c0fb0a89c90a2e46b7509
SH256 hash:
72efd4f9f616a92be5cb9fa4f16a25b599e46d5b18588cf8db1329e9b99b7ce0
MD5 hash:
088fad5aa7ca83aa3e14d72e864a3da8
SHA1 hash:
76d711a2d857a4338a9c88d16c6a8286f1e7a4b5
SH256 hash:
17f609174ea85adf77dba9dd27b8b1f5dabce30e5df6d2e80cbf5e59a293e52f
MD5 hash:
0d75085b7a2f8797f76f2394ca12edbc
SHA1 hash:
300a922262f0033002e5fa9293399e601a9f636a
SH256 hash:
51ea41b849b7384a1287bda0ea2de708f201eae3d945ed450d24ed4c13bb1347
MD5 hash:
38cd5e1af500b2ca48add0a84b045863
SHA1 hash:
0304ac4f6166fc99481805a0648be0ed6bee2ee3
SH256 hash:
302db21582342f8cf9f1100c2a814deea2ffd4d6faf03b337a89ad536e94c653
MD5 hash:
6a73a4f8b0cdd49b0fed8fafbcb440fc
SHA1 hash:
b0a7899a4576b6f31651292f233a52c2fd033e00
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/formbook-adopts-cab-less-approach
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 302db21582342f8cf9f1100c2a814deea2ffd4d6faf03b337a89ad536e94c653

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments